Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.www.cascotiaonlinemobile.com/

Overview

General Information

Sample URL:http://www.www.cascotiaonlinemobile.com/
Analysis ID:1586303
Tags:urlscan
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious URL
HTML page contains hidden javascript code
Queries the volume information (name, serial number etc) of a device

Classification

  • System is w10x64
  • chrome.exe (PID: 4488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2260,i,11438496134442467676,7272670390046746031,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.www.cascotiaonlinemobile.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • HxOutlook.exe (PID: 2180 cmdline: "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca MD5: 6F8EAC2C377C8F16D91CB5AC8B8DBF5F)
  • HxAccounts.exe (PID: 7072 cmdline: "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe" -ServerName:microsoft.windowslive.manageaccounts.AppXdbf3yp5apt3t7q877db3gnz5zqpf71zj.mca MD5: 6FEB00C9A2C3FF66230658B3012BAB6A)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.www.cascotiaonlinemobile.com/Avira URL Cloud: detection malicious, Label: malware
Source: http://www.www.cascotiaonlinemobile.com/ls.php?t=677f07e5&token=1f2d01cb2b10412a28cd77e8c86b5bc4f74c8476Avira URL Cloud: Label: malware
Source: http://www.www.cascotiaonlinemobile.com/track.php?domain=cascotiaonlinemobile.com&toggle=browserjs&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3DAvira URL Cloud: Label: malware

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://www.www.cascotiaonlinemobile.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://www.www.cascotiaonlinemobile.com
Source: http://www.www.cascotiaonlinemobile.com/HTTP Parser: Base64 decoded: <svg fill='#D7D7D7' style="float: right" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
Source: http://www.www.cascotiaonlinemobile.com/HTTP Parser: No favicon
Source: http://www.www.cascotiaonlinemobile.com/HTTP Parser: No favicon
Source: http://www.www.cascotiaonlinemobile.com/HTTP Parser: No favicon
Source: http://www.www.cascotiaonlinemobile.com/HTTP Parser: No favicon
Source: http://www.www.cascotiaonlinemobile.com/HTTP Parser: No favicon
Source: http://www.www.cascotiaonlinemobile.com/HTTP Parser: No favicon
Source: http://www.www.cascotiaonlinemobile.com/privacy.htmlHTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.105
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.105
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.105
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.105
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /sxp/i/c4601e5f6cdd73216cafdd5af209201c.js HTTP/1.1Host: euob.netgreencolumn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sxp/i/c4601e5f6cdd73216cafdd5af209201c.js HTTP/1.1Host: euob.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fwww.www.cascotiaonlinemobile.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY3N2YwN2U1MmQ3MmV8fHwxNzM2Mzc4MzQxLjIwODF8NzQyYTZhNDhiNmU0ZmIxMjQ1N2I0MDYzZTE4OGQwNzQ5MjUyMTgzZHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDFmMmQwMWNiMmIxMDQxMmEyOGNkNzdlOGM4NmI1YmM0Zjc0Yzg0NzZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8fA%253D%253D&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2686859764326195&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301266%2C72717107&format=r3%7Cs&nocache=8941736378342218&num=0&output=afd_ads&domain_name=www.www.cascotiaonlinemobile.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-300&dt=1736378342219&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=712519386&rurl=http%3A%2F%2Fwww.www.cascotiaonlinemobile.com%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct?id=77721&url=http%3A%2F%2Fwww.www.cascotiaonlinemobile.com%2F&sf=0&tpi=&ch=landingpage&uvid=33559&tsf=0&tsfmi=&tsfu=&cb=1736378342173&hl=1&op=0&ag=300509663&rand=74290502010010508702921681629225996006670111511602691815210691752686096051969190120111&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=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&cri=TMeU6M6G6n&ts=1102&cb=1736378343275 HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
Source: global trafficHTTP traffic detected: GET /ct?id=77721&url=http%3A%2F%2Fwww.www.cascotiaonlinemobile.com%2F&sf=0&tpi=&ch=landingpage&uvid=33559&tsf=0&tsfmi=&tsfu=&cb=1736378342173&hl=1&op=0&ag=300509663&rand=74290502010010508702921681629225996006670111511602691815210691752686096051969190120111&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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
Source: global trafficHTTP traffic detected: GET /tracker/tc_imp.gif?e=37dfbd8ee84e001269e8c432e2448e999225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f6741d187dd037d364eab7d2657823add34c6563504709307060a3d520a97bd6b1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07f52a13ad2a24710d14e681f2d1586d31c64e56ac8bf88b71208fe59f1d329e921c46bcf40e25c7ea8290ee95c400035db386ee683e99332bd06b442c316f0496f70bfc72f02431e24f97999c140ab51258fc6e279126332a5de6c7fd6d5431f2b436f0715a7902c701e56f2ab0b2093aef6298ee35d60013ee9f3e4869265bedfd75ee8539f593a339fee98bdf062c4d4e46c97340ad2fd9a294942a3306fba8c063abbcaf1778807fc4eae965d8013d9c56d9c7c71d69338c722d795f6b4c8a8fd4a7bb57ce9ffa3780e6ae08a3dc5e91de11c1a54c90e05d8cfc38681fa827090799edea58f7bff717774dc377fc6c6df0e2690b0339c30a7dd0d9637f72e0c0b43cf76e75b9287be78bc8028d71bf7cf849b27c0194567bd06545d7d4578cca066a646d1cbc76ae59266e99b29d994e2f371cfe8a7532630c8ec5d65d5bc0e5614dfeaa26cb62788f64eb9b25dee25f56fd12a8006ddba21d50635a6f2806c542266032a664005fea4d538c008a54450422efbb24cd8901b08fca6addbda11b6989ba68fbddc8b0c0958f3559aa41a2bda177711c56243706bf57dac7111c1efc37df2199d46c2e3658fe15ce7290f6765056e0f8e84a18268695f88195b94d4dabdb3cd5b069ab2a379d5993b078ab2127f2a98dbde0b43de35994ddd5ab52d9179b6d401bafe6bf09188ce8a1333abb1473cd127e2d4eff574c93b6d495b8662414ca3f70acdfe1ed79f9bc848dfc7da621c3d47a22feb58ff17a08b749032433d537a203df3508e9d210afa3c91b5ff35c5dd12cf2726ed03763199e8d11648b132a6cc02d0072d1213ea6e3e88aecb7a9a142c908610a4d9c1edd901a31d277e4aa12c7c0ccb82060aeb60a4ab8c&cri=TMeU6M6G6n&ts=1102&cb=1736378343275 HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=doa0a7to6z0e&aqid=6Ad_Z46ND4TVjuwPqbeIiQQ&psid=7840396037&pbt=bs&adbx=375&adby=129&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=712519386&csala=5%7C0%7C1127%7C1261%7C251&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=qkdmtigazfo5&aqid=6Ad_Z46ND4TVjuwPqbeIiQQ&psid=7840396037&pbt=bv&adbx=375&adby=129&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=712519386&csala=5%7C0%7C1127%7C1261%7C251&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
Source: global trafficHTTP traffic detected: GET /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.www.cascotiaonlinemobile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=cascotiaonlinemobile.com&toggle=browserjs&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3D HTTP/1.1Host: www.www.cascotiaonlinemobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=677f07e5&token=1f2d01cb2b10412a28cd77e8c86b5bc4f74c8476 HTTP/1.1Host: www.www.cascotiaonlinemobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=cascotiaonlinemobile.com&toggle=browserjs&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3D HTTP/1.1Host: www.www.cascotiaonlinemobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=cascotiaonlinemobile.com&caf=1&toggle=answercheck&answer=yes&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3D HTTP/1.1Host: www.www.cascotiaonlinemobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1736378342.BQVMDEOj9uCJwvT8; _cq_suid=1.1736378342.HIzSyxyriaNb0vu7; __gsas=ID=5abeddf1dc3cbaa2:T=1736378344:RT=1736378344:S=ALNI_MYNUCeUc_ZUCqQxLBz1hKYp2Jp8Gg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.www.cascotiaonlinemobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1736378342.BQVMDEOj9uCJwvT8; _cq_suid=1.1736378342.HIzSyxyriaNb0vu7; __gsas=ID=5abeddf1dc3cbaa2:T=1736378344:RT=1736378344:S=ALNI_MYNUCeUc_ZUCqQxLBz1hKYp2Jp8Gg
Source: global trafficHTTP traffic detected: GET /track.php?domain=cascotiaonlinemobile.com&caf=1&toggle=answercheck&answer=yes&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3D HTTP/1.1Host: www.www.cascotiaonlinemobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1736378342.BQVMDEOj9uCJwvT8; _cq_suid=1.1736378342.HIzSyxyriaNb0vu7; __gsas=ID=5abeddf1dc3cbaa2:T=1736378344:RT=1736378344:S=ALNI_MYNUCeUc_ZUCqQxLBz1hKYp2Jp8Gg
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.www.cascotiaonlinemobile.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1736378342.BQVMDEOj9uCJwvT8; _cq_suid=1.1736378342.HIzSyxyriaNb0vu7; __gsas=ID=5abeddf1dc3cbaa2:T=1736378344:RT=1736378344:S=ALNI_MYNUCeUc_ZUCqQxLBz1hKYp2Jp8Gg
Source: global trafficHTTP traffic detected: GET /privacy.html HTTP/1.1Host: www.www.cascotiaonlinemobile.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _cq_duid=1.1736378342.BQVMDEOj9uCJwvT8; _cq_suid=1.1736378342.HIzSyxyriaNb0vu7; __gsas=ID=5abeddf1dc3cbaa2:T=1736378344:RT=1736378344:S=ALNI_MYNUCeUc_ZUCqQxLBz1hKYp2Jp8Gg
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.www.cascotiaonlinemobile.com
Source: global trafficDNS traffic detected: DNS query: euob.netgreencolumn.com
Source: global trafficDNS traffic detected: DNS query: d38psrni17bvxu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: obseu.netgreencolumn.com
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: unknownHTTP traffic detected: POST /mon HTTP/1.1Host: obseu.netgreencolumn.comConnection: keep-aliveContent-Length: 3325sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: http://www.www.cascotiaonlinemobile.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://www.www.cascotiaonlinemobile.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: HxAccounts.exe, 0000000C.00000002.2571483385.000001A75F82C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://test-exp-s2s.msedge.net/ab/
Source: HxAccounts.exe, 0000000C.00000002.2571483385.000001A75F82C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://test-exp-s2s.msedge.net/ab/ccacheFileFullNotificationPercentage780dddc8-18a1-5781-895a-a69046
Source: HxAccounts.exe, 0000000C.00000002.2571483385.000001A75F82C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://test-exp-s2s.msedge.net/ab/gehttps://config.edge.skype.net/config/v1/
Source: HxAccounts.exe, 0000000C.00000002.2571483385.000001A75F82C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://test-exp-s2s.msedge.net/ab/http://test-exp-s2s.msedge.net/ab/http://test-exp-s2s.msedge.net/a
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.aadrm.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.aadrm.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.cortana.ai
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.diagnostics.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.microsoftstream.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.office.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.onedrive.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://api.scheduler.
Source: HxAccounts.exe, 0000000C.00000002.2571409173.000001A75F813000.00000004.00000020.00020000.00000000.sdmp, 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://apis.live.net/v5.0/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://app.powerbi.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://augloop.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://augloop.office.com/v2
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: HxAccounts.exe, 0000000C.00000002.2571359495.000001A75F800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://az804205.vo.msecnd.net/
Source: HxAccounts.exe, 0000000C.00000002.2571359495.000001A75F800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://az804205.vo.msecnd.net/f
Source: HxAccounts.exe, 0000000C.00000002.2571359495.000001A75F800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://az815563.vo.msecnd.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://canary.designerapp.
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cdn.designerapp.osi.office.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/create-module
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-toolbar
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cdn.entity.
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://clients.config.office.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://clients.config.office.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: HxAccounts.exe, 0000000C.00000002.2571483385.000001A75F82C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v1/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: HxAccounts.exe, 0000000C.00000002.2571483385.000001A75F82C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v1/http://test-exp-s2s.msedge.net/ab/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: HxAccounts.exe, 0000000C.00000002.2571483385.000001A75F82C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.net/config/v1/
Source: HxAccounts.exe, 0000000C.00000002.2571483385.000001A75F82C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.net/config/v1/d
Source: HxAccounts.exe, 0000000C.00000002.2571483385.000001A75F82C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.net/config/v1/https://config.edge.skype.com/config/v1/
Source: HxAccounts.exe, 0000000C.00000002.2571483385.000001A75F82C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.net/config/v1/ropstackpivotdetectionexportaddressfilterropgadgetdetection
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cortana.ai
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cortana.ai/api
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://cr.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://d.docs.live.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://dataservice.o365filtering.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://designerappservice.officeapps.live.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://dev.cortana.ai
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://devnull.onenote.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://directory.services.
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://ecs.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://edge.skype.com/rps
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://enrichment.osi.office.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: chromecache_69.2.dr, chromecache_52.2.dr, chromecache_70.2.dr, chromecache_53.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://graph.ppe.windows.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://graph.ppe.windows.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://graph.windows.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://graph.windows.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&amp;premium=1
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&amp;premium=1
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&amp;premium=1
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://ic3.teams.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://invites.office.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://lifecycle.office.com
Source: HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/xsts.auth.xboxlive.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://login.microsoftonline.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://login.microsoftonline.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmp, 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://login.windows.local
Source: HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.local/
Source: HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net
Source: HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://make.powerautomate.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://management.azure.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://management.azure.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://management.core.windows.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://messaging.action.office.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://messaging.engagement.office.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://messaging.office.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://mss.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://ncus.contentsync.
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://ncus.pagecontentsync.
Source: HxAccounts.exe, 0000000C.00000002.2571409173.000001A75F813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nexus.officeapps.live.com0
Source: HxAccounts.exe, 0000000C.00000002.2571409173.000001A75F813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nexusrules.officeapps.live.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://notification.m365.svc.cloud.microsoft/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://notification.m365.svc.cloud.microsoft/PushNotifications.Register
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://officeapps.live.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://officepyservice.office.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://onedrive.live.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://otelrules.azureedge.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://outlook.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://outlook.office.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://outlook.office365.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://outlook.office365.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://outlook.office365.com/connectors
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: chromecache_69.2.dr, chromecache_52.2.dr, chromecache_70.2.dr, chromecache_53.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://pages.store.office.com/review/query
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: chromecache_69.2.dr, chromecache_52.2.dr, chromecache_70.2.dr, chromecache_53.2.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://planner.cloud.microsoft
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://powerlift.acompli.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://prod.support.office.com/InAppHelp
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://pushchannel.1drv.ms
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://res.cdn.office.net
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://service.powerapps.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://settings.outlook.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://shell.suite.office.com:1443
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://staging.cortana.ai
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-dark-1
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-dark-2
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-hc-100
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-hc-150
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-hc-200
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-light-
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://storage.azure.com/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://store.office.de/addinstemplate
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://substrate.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://syncservice.o365syncservice.com/&quot;
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: chromecache_69.2.dr, chromecache_52.2.dr, chromecache_70.2.dr, chromecache_53.2.drString found in binary or memory: https://syndicatedsearch.goog
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://teams.cloud.microsoft/ups/global/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://templatesmetadata.office.net/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://webshell.suite.office.com
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://wus2.contentsync.
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://wus2.pagecontentsync.
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: chromecache_69.2.dr, chromecache_52.2.dr, chromecache_70.2.dr, chromecache_53.2.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_69.2.dr, chromecache_52.2.dr, chromecache_70.2.dr, chromecache_53.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk
Source: chromecache_69.2.dr, chromecache_52.2.dr, chromecache_70.2.dr, chromecache_53.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://www.odwebp.svc.ms
Source: 7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drString found in binary or memory: https://www.yammer.com
Source: HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com
Source: HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com/
Source: HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com5
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: classification engineClassification label: mal60.win@20/39@38/19
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\AppDataJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2260,i,11438496134442467676,7272670390046746031,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.www.cascotiaonlinemobile.com/"
Source: unknownProcess created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca
Source: unknownProcess created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe" -ServerName:microsoft.windowslive.manageaccounts.AppXdbf3yp5apt3t7q877db3gnz5zqpf71zj.mca
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2260,i,11438496134442467676,7272670390046746031,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: microsoft.applications.telemetry.windows.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msoimm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso40uiimm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso30imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso20imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.core.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.word.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso20imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso50imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso20imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.model.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxcomm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.hostname.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.energy.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rometadata.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.view.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxshared.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.viewmodel.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: clipc.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.resources.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profext.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hx.mail.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: threadpoolwinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.graphics.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxcalendar.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.remotedesktop.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winsta.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.systemid.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.retailinfo.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winrttracing.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: schannel.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: photometadatahandler.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ploptin.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: webservices.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userdataaccountapis.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userdataplatformhelperutil.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.accountscontrol.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: accountsrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: aphostclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxoutlook.model.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: microsoft.applications.telemetry.windows.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mso20imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mso30imm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.xaml.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: office.ui.xaml.hxaccounts.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxcomm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.networking.hostname.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.energy.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: rometadata.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.accountscontrol.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.security.authentication.web.core.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: profext.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: winrttracing.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxoutlook.resources.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: globinputhost.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.graphics.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wuceffects.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: threadpoolwinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6FF50C0-56C0-71CA-5732-BED303A59628}\InProcServer32Jump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeFile opened: C:\Windows\SYSTEM32\msftedit.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey opened: \REGISTRY\A\{b8d713fd-2c31-3935-b369-83f7f7abba14}\LocalState\HKEY_CURRENT_USER\Software\Microsoft\Office Test\Special\PerfImmJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: settings.dat.7.drBinary or memory string: VMware, Inc. VMware20,1NE
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.www.cascotiaonlinemobile.com/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.www.cascotiaonlinemobile.com/ls.php?t=677f07e5&token=1f2d01cb2b10412a28cd77e8c86b5bc4f74c8476100%Avira URL Cloudmalware
http://www.www.cascotiaonlinemobile.com/track.php?domain=cascotiaonlinemobile.com&toggle=browserjs&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3D100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
obseu.netgreencolumn.com
54.75.69.192
truefalse
    high
    syndicatedsearch.goog
    142.250.185.110
    truefalse
      high
      www.www.cascotiaonlinemobile.com
      15.197.130.221
      truetrue
        unknown
        www.google.com
        142.250.185.132
        truefalse
          high
          euob.netgreencolumn.com
          52.222.236.17
          truefalse
            high
            googlehosted.l.googleusercontent.com
            142.250.185.65
            truefalse
              high
              d38psrni17bvxu.cloudfront.net
              18.66.121.190
              truefalse
                high
                afs.googleusercontent.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=truefalse
                    high
                    https://syndicatedsearch.goog/adsense/domains/caf.js?pac=2false
                      high
                      https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=doa0a7to6z0e&aqid=6Ad_Z46ND4TVjuwPqbeIiQQ&psid=7840396037&pbt=bs&adbx=375&adby=129&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=712519386&csala=5%7C0%7C1127%7C1261%7C251&lle=0&ifv=1&hpt=1false
                        high
                        http://www.www.cascotiaonlinemobile.com/track.php?domain=cascotiaonlinemobile.com&toggle=browserjs&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3Dtrue
                        • Avira URL Cloud: malware
                        unknown
                        https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23fffffffalse
                          high
                          http://www.www.cascotiaonlinemobile.com/ls.php?t=677f07e5&token=1f2d01cb2b10412a28cd77e8c86b5bc4f74c8476true
                          • Avira URL Cloud: malware
                          unknown
                          http://www.www.cascotiaonlinemobile.com/true
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://shell.suite.office.com:14437B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                              high
                              https://designerapp.azurewebsites.net7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                high
                                https://syndicatedsearch.googchromecache_69.2.dr, chromecache_52.2.dr, chromecache_70.2.dr, chromecache_53.2.drfalse
                                  high
                                  https://autodiscover-s.outlook.com/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                    high
                                    https://useraudit.o365auditrealtimeingestion.manage.office.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                      high
                                      https://outlook.office365.com/connectors7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                        high
                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                          high
                                          https://cdn.entity.7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                            high
                                            https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                              high
                                              https://rpsticket.partnerservices.getmicrosoftkey.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                high
                                                https://lookup.onenote.com/lookup/geolocation/v17B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                  high
                                                  https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                    high
                                                    https://api.aadrm.com/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                      high
                                                      https://canary.designerapp.7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                        high
                                                        https://www.yammer.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                          high
                                                          https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                            high
                                                            https://api.microsoftstream.com/api/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                              high
                                                              https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                high
                                                                https://cr.office.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                  high
                                                                  https://messagebroker.mobile.m365.svc.cloud.microsoft7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                    high
                                                                    https://otelrules.svc.static.microsoft7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                      high
                                                                      https://edge.skype.com/registrar/prod7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                        high
                                                                        https://res.getmicrosoftkey.com/api/redemptionevents7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                          high
                                                                          https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_69.2.dr, chromecache_52.2.dr, chromecache_70.2.dr, chromecache_53.2.drfalse
                                                                            high
                                                                            https://officeci.azurewebsites.net/api/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                              high
                                                                              https://xsts.auth.xboxlive.com5HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://my.microsoftpersonalcontent.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                  high
                                                                                  https://store.office.cn/addinstemplate7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                    high
                                                                                    https://edge.skype.com/rps7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                      high
                                                                                      https://messaging.engagement.office.com/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                        high
                                                                                        https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                          high
                                                                                          https://www.odwebp.svc.ms7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                            high
                                                                                            https://api.powerbi.com/v1.0/myorg/groups7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                              high
                                                                                              https://web.microsoftstream.com/video/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                high
                                                                                                https://api.addins.store.officeppe.com/addinstemplate7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                  high
                                                                                                  https://graph.windows.net7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                    high
                                                                                                    https://consent.config.office.com/consentcheckin/v1.0/consents7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                      high
                                                                                                      https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                        high
                                                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                          high
                                                                                                          https://notification.m365.svc.cloud.microsoft/PushNotifications.Register7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                            high
                                                                                                            https://d.docs.live.net7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                              high
                                                                                                              https://safelinks.protection.outlook.com/api/GetPolicy7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                high
                                                                                                                https://ncus.contentsync.7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                  high
                                                                                                                  https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                    high
                                                                                                                    http://weather.service.msn.com/data.aspx7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                      high
                                                                                                                      https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                        high
                                                                                                                        https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                          high
                                                                                                                          https://mss.office.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                            high
                                                                                                                            https://pushchannel.1drv.ms7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                              high
                                                                                                                              https://xsts.auth.xboxlive.com/HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://wus2.contentsync.7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                  high
                                                                                                                                  https://clients.config.office.net/user/v1.0/ios7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                    high
                                                                                                                                    https://api.addins.omex.office.net/api/addins/search7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                      high
                                                                                                                                      https://xsts.auth.xboxlive.comHxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://outlook.office365.com/api/v1.0/me/Activities7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                          high
                                                                                                                                          https://clients.config.office.net/user/v1.0/android/policies7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                            high
                                                                                                                                            https://entitlement.diagnostics.office.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                              high
                                                                                                                                              https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                high
                                                                                                                                                https://outlook.office.com/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://storage.live.com/clientlogs/uploadlocation7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://login.microsoftonline.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://substrate.office.com/search/api/v1/SearchHistory7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://config.edge.skype.net/config/v1/dHxAccounts.exe, 0000000C.00000002.2571483385.000001A75F82C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://clients.config.office.net/c2r/v1.0/InteractiveInstallation7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://service.powerapps.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://graph.windows.net/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://devnull.onenote.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://messaging.office.com/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://skyapi.live.net/Activity/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://teams.cloud.microsoft/ups/global/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://api.cortana.ai7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://messaging.action.office.com/setcampaignaction7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://visio.uservoice.com/forums/368202-visio-on-devices7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://staging.cortana.ai7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://onedrive.live.com/embed?7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://augloop.office.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://api.diagnosticssdf.office.com/v2/file7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://login.windows.local/HxAccounts.exe, 0000000C.00000002.2574435039.000001A766E82000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://officepyservice.office.net/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://api.diagnostics.office.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://store.office.de/addinstemplate7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://wus2.pagecontentsync.7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://api.powerbi.com/v1.0/myorg/datasets7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://cortana.ai/api7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://api.diagnosticssdf.office.com7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://login.microsoftonline.com/7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://api.addins.omex.office.net/appinfo/query7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://clients.config.office.net/user/v1.0/tenantassociationkey7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://powerlift.acompli.net7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://cortana.ai7B903F5D-4F17-4FDE-BB79-A6756059592D.7.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      142.250.185.225
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.181.238
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      18.66.121.190
                                                                                                                                                                                                                      d38psrni17bvxu.cloudfront.netUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      3.248.162.96
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      18.66.121.135
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      54.75.69.192
                                                                                                                                                                                                                      obseu.netgreencolumn.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      52.222.236.26
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      142.250.185.65
                                                                                                                                                                                                                      googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.185.132
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.185.110
                                                                                                                                                                                                                      syndicatedsearch.googUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      15.197.130.221
                                                                                                                                                                                                                      www.www.cascotiaonlinemobile.comUnited States
                                                                                                                                                                                                                      7430TANDEMUStrue
                                                                                                                                                                                                                      142.250.181.228
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      52.222.236.17
                                                                                                                                                                                                                      euob.netgreencolumn.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      142.250.184.238
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      172.217.16.196
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                                      192.168.2.5
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1586303
                                                                                                                                                                                                                      Start date and time:2025-01-09 00:17:56 +01:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 3m 53s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                      Sample URL:http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:14
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal60.win@20/39@38/19
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.184.206, 108.177.15.84, 216.58.206.78, 142.250.185.238, 142.250.186.66, 142.250.184.194, 142.250.186.142, 142.250.186.78, 52.109.28.46, 142.250.185.142, 13.107.42.16, 142.250.185.206, 142.250.185.78, 142.250.185.227, 142.250.186.46, 184.28.90.27, 20.109.210.53, 13.107.5.88, 51.104.136.2, 13.107.246.45
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, partner.googleadservices.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, outlookmobile-office365-tas.msedge.net, edgedl.me.gvt1.com, redirector.gvt1.com, l-0007.config.skype.com, config-edge-skype.l-0007.l-msedge.net, config.officeapps.live.com, update.googleapis.com, officeclient.microsoft.com, settings.data.microsoft.com, clients.l.google.com, l-0007.l-msedge.net, config.edge.skype.com, europe.configsvc1.live.com.akadns.net, uks-azsc-config.officeapps.live.com
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • VT rate limit hit for: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):179782
                                                                                                                                                                                                                      Entropy (8bit):5.296612857532507
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:8rVwPRAqJbz4wglE0Le7HWKQjj/hMOcAZl1p5ihs7gXXcEVJnaKBIY5YdGVF8S7B:gne7HWKQjj/CXx9LB
                                                                                                                                                                                                                      MD5:720D2A9B55062D91D1CFAFB0A155BA9B
                                                                                                                                                                                                                      SHA1:B6E6B99111F82BFCEE2CEB30C555A93B8810416B
                                                                                                                                                                                                                      SHA-256:853AB8DEC7371EDCBDB0E19A57242665D34147EE2D9BD0248E7EA6014093D221
                                                                                                                                                                                                                      SHA-512:DF39502968A6BF82BEC3A9B28FCB90DEEEE1679C2067EC3BFFEEFC389AAA953C02F6A6DCDBAF42071479FB003F466A39E53CB36BC47415D0137AC11F63558ECD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2025-01-08T23:19:31">.. Build: 16.0.18406.40129-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results?fullframe=yes</o:url>.. <o:ticket o:policy="DELEGATION" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Bearer {}" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.Resourc
                                                                                                                                                                                                                      Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                      Entropy (8bit):0.1255339526886541
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:QdiXXPqF69Fq5DSY4pK8CkRKQ1UMCl2M+aqc2EfK8CdXP:11wGKfk9SMClCaoEfKfl
                                                                                                                                                                                                                      MD5:D978401A69E58FD25B21010C260375B4
                                                                                                                                                                                                                      SHA1:F30D4DD44AD1BF60956F165CA924C21AF0221C39
                                                                                                                                                                                                                      SHA-256:AE3AC9B39F43BA8B312BB53B600749E2E211EE60CA4F72104A62F3C3E1D9CEC2
                                                                                                                                                                                                                      SHA-512:A54B9980FD35B346A498C6538EBEF2AE55BE6290A83A4BAEC070F679A2934D7576F7BCF397B151842F6498592BC3696BFCB180E3E8B5590BE18920E6E5B07C3F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:............................................................................d..................................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................pw.0................#b..........H.x.A.c.c.o.u.n.t.s.A.l.w.a.y.s.O.n.L.o.g.g.e.r...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.c.k.a.g.e.s.\.m.i.c.r.o.s.o.f.t...w.i.n.d.o.w.s.c.o.m.m.u.n.i.c.a.t.i.o.n.s.a.p.p.s._.8.w.e.k.y.b.3.d.8.b.b.w.e.\.L.o.c.a.l.S.t.a.t.e.\.H.x.A.c.c.o.u.n.t.s.A.l.w.a.y.s.O.n.L.o.g...e.t.l...........P.P................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                      Entropy (8bit):0.12060395695560139
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:TXPqF69Fq5DSej8C8RKQ1UMCl2M+aqc2EOCUv:D1yf89SMClCaoEFU
                                                                                                                                                                                                                      MD5:AC72BBFE97DF9114720B45E0160B5CF2
                                                                                                                                                                                                                      SHA1:D18CB904D1BE2678541F62C3CFF06FACC0833C3A
                                                                                                                                                                                                                      SHA-256:67ED58C30E7AAAD55974024467190A9FCCF9309DF428C5D828637EAEA29B32D9
                                                                                                                                                                                                                      SHA-512:A5FA9066E2FF88AEB39E485F10461C18BDBD793F76C4DD4C069FEB941DB3397A85AFAE5C76422218F375E43618CB60636D3FB4F816CD053945899B2663CF4F48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:............................................................................B.............W.....................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................pw.0............Ln!.#b..........H.x.M.A.l.w.a.y.s.O.n.L.o.g...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.c.k.a.g.e.s.\.m.i.c.r.o.s.o.f.t...w.i.n.d.o.w.s.c.o.m.m.u.n.i.c.a.t.i.o.n.s.a.p.p.s._.8.w.e.k.y.b.3.d.8.b.b.w.e.\.L.o.c.a.l.S.t.a.t.e.\.H.x.m.A.l.w.a.y.s.O.n.L.o.g...e.t.l.............P.P.........E.Y.....................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                                                                                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):524288
                                                                                                                                                                                                                      Entropy (8bit):0.11359274283690572
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:+JC/pKaQh8N/y+e5/dk9lAvykbseBGIYawg8Ul49Ys3GxjRbt0Gsj:uC/pKaQxGlErN349Ys3G7t0
                                                                                                                                                                                                                      MD5:7F5745A0245BC648DE7E51C71B0BB17B
                                                                                                                                                                                                                      SHA1:1171C8120D3FC7A16E77E2D37EFE9EE3EB1BABAA
                                                                                                                                                                                                                      SHA-256:5A70A3F0B8EC64B8B48D18BEDE2E109D243C4AE62E92815AAE179485365A70F4
                                                                                                                                                                                                                      SHA-512:C8E342BF64C6ADCF2C61DFA3C4FCBDCE6E9BBD4BB617B6BD1545DBF469D6F5587B22C4512B1D0D9BC878F71F03A20F470D420C7A56F08C58FA3BD31BDC22B68E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:regf........b.Q.7.................. .... ......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm:.....................................................................................................................................................................................................................................................................................................................................................p0........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):146816
                                                                                                                                                                                                                      Entropy (8bit):5.528085714285948
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:kLC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:AXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                      MD5:5559CC443603F55E2D2C133801BC8147
                                                                                                                                                                                                                      SHA1:2F29E26C43B47140BE0F27EFE22204EA6DE57400
                                                                                                                                                                                                                      SHA-256:9EA614A76D56FA7A171DE47653A2AD79294BEC5A980F580964B83472740C4343
                                                                                                                                                                                                                      SHA-512:E24A28965DCF2BF5524D0566D8FDA8D714CBAE1C6FDF305B717B2AD03A0004BAE2964DFBBE9D40E05378D0FBF3E6560321C40FE2A72DF10E4FFA10D518F9F870
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=2
                                                                                                                                                                                                                      Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_chang
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1895)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):147107
                                                                                                                                                                                                                      Entropy (8bit):5.52839543380934
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:kj4EEHxzJkfKnTi/cteUEOKl16X5II615nUnU/WD3g78JSzg2SmAtGFUI/+r9334:PKl1KII6fXsS2mpB+N3QgHMOYXQzG
                                                                                                                                                                                                                      MD5:C17D65F7C781508C1B8897A8AE3CF415
                                                                                                                                                                                                                      SHA1:7005A5FBA9537B48940E3ADEFFA88017595B6483
                                                                                                                                                                                                                      SHA-256:7983F41423F69DFC666DC4D5D19E6022E0D5B69512C2B00BA4714297252CEF13
                                                                                                                                                                                                                      SHA-512:A0F209CA4FEFEC5E2C92E064C1CFEB77364B24EAB2BBABCCC04203330FCDD78406230AE75DFAB19D1A37D21EA25FAEC689F0A303AB720AEAB0EFBD455FEE8DBD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                                                                                                                                                                                      Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"5942599812270562725",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_cha
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (14099)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14886
                                                                                                                                                                                                                      Entropy (8bit):5.476043088170364
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:2E/yk2iIlb5lphMzwronb86Lgh3hvLNYrW2ujMVDYWw96DNMMVDww96DmlzKMVDL:2E12iMpgbLLgh3VLWrGWzbn6j0w6
                                                                                                                                                                                                                      MD5:D3D1996A03E4FB9F4D777F79645CD1BC
                                                                                                                                                                                                                      SHA1:20BA896FF1827A1C69207A82DE0C6F1E396EBF68
                                                                                                                                                                                                                      SHA-256:EE0B77CBCDA3653F58D22E0A5EE4DC53D9B628B22E9925AD37FD580EBCD6224F
                                                                                                                                                                                                                      SHA-512:962C36F57F9814AB9B2AF83F1C2B2E32839FF13ABAA7E745D74F76469FC2AAB0DE2746D64A957612DD6519CEDC74589E8227132FC2FE0476723C2C1042E5052C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fwww.www.cascotiaonlinemobile.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY3N2YwN2U1MmQ3MmV8fHwxNzM2Mzc4MzQxLjIwODF8NzQyYTZhNDhiNmU0ZmIxMjQ1N2I0MDYzZTE4OGQwNzQ5MjUyMTgzZHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDFmMmQwMWNiMmIxMDQxMmEyOGNkNzdlOGM4NmI1YmM0Zjc0Yzg0NzZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8fA%253D%253D&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2686859764326195&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301266%2C72717107&format=r3%7Cs&nocache=8941736378342218&num=0&output=afd_ads&domain_name=www.www.cascotiaonlinemobile.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-300&dt=1736378342219&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=712519386&rurl=http%3A%2F%2Fwww.www.cascotiaonlinemobile.com%2F
                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 15349
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5805
                                                                                                                                                                                                                      Entropy (8bit):7.967689377619832
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:DCpwRUwF5dtVrBVbftkkdMzIxc8YnT+VjMTNlI3XP/yixn8BSN3uP2:DhvdVWkekiPnTqjMTs3XPj8Yxw2
                                                                                                                                                                                                                      MD5:6E0F0DAABB43DBE32CBF89C091BE6C13
                                                                                                                                                                                                                      SHA1:176C757253FEF291398ACA3184B64002E28C80D1
                                                                                                                                                                                                                      SHA-256:9821EF4F5AA3D8596E88F4BAD37FD0EAE8A4CEB5B7D3BCB9682E213ACC6BBDAA
                                                                                                                                                                                                                      SHA-512:1D76D217FD76745015B39548803045BE6397475FCF0A39823867BFCA93D81BBBEEB93891E767CFB9CE961BA1D8EA6A41E7D0F604D3D6C591657D067BCC55F58D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Preview:...........[.w.H..<.+.r...,b3.D.....7..r.r.T.@H.$......n.$..3I.N.qb.j.....V.....q.su"......{........}<fK5.<......nc...j.'GG...6..]..>.>.....nl..UJ.....E.\^t..Mo.\....:.=nM.a..k..]{.?.]_......r[7/.s..[.T9..Oj.kU.f9.5...].V..s...Oo....V;.6.=..<.S..]..=.l...^....Yq...G.........I=.T..............|>......ds......#!Y.=P..N...f|x#........O......&...g..n/.,!.............5.c.:...J"..dk..&.M6.:...>7.......Y...$.6}S...YL.$o..8.;.....M.b.t....pl.........}6.....K.I.f....t..%g4.$..|.U.?........l.P..VR.f.Be..+.....n93..b....Y..&..r0^......+.N.eS.....1....|..R.0].m.....k....7...!.O.Hs...yz.&Fd./"2.+.<...<...L...c.p...i....>....1.b....C..z..h.4cK..yd.vM..GF..l.....X....b3.>s=.=....1.:..i.*."A.....-.v.X.s.....0P..W....;m.-.|0v=#RB.}...\GC...qky.......C..Q*.fAI..J..w.......=...iW3.w(....g..g....<....[...!.....R...{....b.z.Srza..'.a..61-...^.c..5.T.O.2..eh...'y...\6.$J^....TP..?..".P.r.C.0.....i..X.w."....`...Js.Ik.....E...+....4mz.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20
                                                                                                                                                                                                                      Entropy (8bit):1.5567796494470394
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:FttTll:XtTll
                                                                                                                                                                                                                      MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                                                                      SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                                                                      SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                                                                      SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://www.www.cascotiaonlinemobile.com/track.php?domain=cascotiaonlinemobile.com&caf=1&toggle=answercheck&answer=yes&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3D
                                                                                                                                                                                                                      Preview:....................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20
                                                                                                                                                                                                                      Entropy (8bit):1.5567796494470394
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:FttTll:XtTll
                                                                                                                                                                                                                      MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                                                                      SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                                                                      SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                                                                      SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:....................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                      Entropy (8bit):3.202819531114783
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YWQRAW64:YWQmq
                                                                                                                                                                                                                      MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                                                                                                      SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                                                                                                      SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                                                                                                      SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://www.www.cascotiaonlinemobile.com/ls.php?t=677f07e5&token=1f2d01cb2b10412a28cd77e8c86b5bc4f74c8476
                                                                                                                                                                                                                      Preview:{"success":true}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 13914
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5390
                                                                                                                                                                                                                      Entropy (8bit):7.964839351197916
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:qFfHK5O8aNe7IwBihfpzjM0mJLua/BM6Yzlu6spbQMOMx+eL:qZHgO8aNiIthpjM9iWBRwAPOUb
                                                                                                                                                                                                                      MD5:CDB1844616F8EB20DFE0E022BC34C6AF
                                                                                                                                                                                                                      SHA1:254D9594044F9E7A20B58A01EF319A50C4DE8E60
                                                                                                                                                                                                                      SHA-256:8EE6F23805DDE8DFA23850A3BF892FB916D38A592AF0DDC49556E6374A52304C
                                                                                                                                                                                                                      SHA-512:7687D10797C5888FCE67AA68904749B8915E5F45BEDC0F3FE2AE6F18E0D9781048EF150B2168D64EB02C37B2582A7CE02266EBC9FA4EAB8D3077E9C32424486A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://www.www.cascotiaonlinemobile.com/privacy.html
                                                                                                                                                                                                                      Preview:...........[.n.I.}..E.......K."Y..-.6..$P..~Z$..d..U.UE.A..b?i.a...E.....t..2....'..:....r..v...2V..~..]..A......L..??L>^....:).2J...z...,.2;....uw}.M.yo2.}.ZG..~<(.3.a.v.....qR.......Q.N.o;2...S...........m.2MJ....Mf:*..{.)...}.`...oW...uG..J........l.m.G..g?}v^......u....z_E.....yh.3u.F..l...~...y.....'s...L.a...0n..y...$<..e.o.:..LW....]g_..H....L........G37...n...o8W....O'''o~{.].:.L.%.l...(,.g.O_r..J.pb.U.b.g....J.#,.6.5....p....<./...*..P....B.8..Ylf%%l.......B...&..41......!..."...l...}K%?...M...d{y...q.=......G4Q....AM7,....X...Y}[P....[.XIb..54...-8S.....'..U.....4.*SU.........$..........).....8.....F0...R.E=.0.....,._..Ks.".I.<.....%e.....OO...8N...nv.}QC...P.......E...Rx.*.rqT....g..n...~../k..0.'S...Bx..9y...F.*.u..s..f..|..o;.f..|q|q;.}._~U.7.e.........x..k.c......p%|.]L.:.W.t.=..!"s's..*T.r...L........<}........C..A .q.\.e....jp1.l...Q.*....&mfUQ.9..H.......-......(((vjo.....-..J...@.Yt....&7...`Z...P'.N.....(u...Y.T.c.f...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20
                                                                                                                                                                                                                      Entropy (8bit):1.5567796494470394
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:FttTll:XtTll
                                                                                                                                                                                                                      MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                                                                      SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                                                                      SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                                                                      SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:....................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11375
                                                                                                                                                                                                                      Entropy (8bit):7.645494653990172
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                                                                      MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                                                                      SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                                                                      SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                                                                      SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11375
                                                                                                                                                                                                                      Entropy (8bit):7.645494653990172
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                                                                                                                                                                                      MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                                                                                                                                                                                      SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                                                                                                                                                                                      SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                                                                                                                                                                                      SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20
                                                                                                                                                                                                                      Entropy (8bit):1.5567796494470394
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:FttTll:XtTll
                                                                                                                                                                                                                      MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                                                                                                      SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                                                                                                      SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                                                                                                      SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:http://www.www.cascotiaonlinemobile.com/track.php?domain=cascotiaonlinemobile.com&toggle=browserjs&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3D
                                                                                                                                                                                                                      Preview:....................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):106599
                                                                                                                                                                                                                      Entropy (8bit):5.433226333251586
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Cb5Uv0wWaM56B1X1FL6/9YHjrx4ziYtCRl69JLtaLBrDgfnH1OBeFWySrbyqEcu7:CV61THjiPsLBw5XSCb/
                                                                                                                                                                                                                      MD5:753E1B5591A3F7E9ECA63CD59D1F329D
                                                                                                                                                                                                                      SHA1:878ECBC6D00C4D5A649BF8C853D0376860038566
                                                                                                                                                                                                                      SHA-256:FAB5EC76C535E5FDCA180A0B6A51358C09672181D765562A44BA5A7A86AF8B0A
                                                                                                                                                                                                                      SHA-512:8417CAEFB006E5037815F83C881CAC8D77B812819DA5B6D7DDFDB1F2C3955F2929B90E1D8CB2D4CB7BEB9D2A280891A0690B12ACA4C4B9C2AC08F63A01E0F10B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,c=i.location,o=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (402), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):5.494476976808142
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:xWgZRI36ndffXJq/0JeM7Hz1k/RI3sXIN/0JeM7n:fRI3g1ftzxk/RI3ev7n
                                                                                                                                                                                                                      MD5:9376A75617F8B24BE20D62789F8945A9
                                                                                                                                                                                                                      SHA1:640664B9ACB2F2D790E3C06ACA481184D4C8CE96
                                                                                                                                                                                                                      SHA-256:C0566A65C0D0A96D8661E2D03169603812E562C611A8111F6CC34B5ABFE0D629
                                                                                                                                                                                                                      SHA-512:7877AD0CAD352467B15EACBD78CEED1F3BAA0BD60F9C320CDC0A4D1F0EF4385631040F46704EBACCF5CCCFB49167897F4189314B76718BF4E04ABECF9E160DE9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:__sasCookie({"_cookies_":[{"_value_":"ID=a8584bf3c4561a94:T=1736378345:RT=1736378345:S=ALNI_MYW1COJozbDKO8JbBTeSPfDTiyPOw","_expires_":1770074345,"_path_":"/","_domain_":"cascotiaonlinemobile.com","_version_":1},{"_value_":"UID=00000faed9a690d0:T=1736378345:RT=1736378345:S=ALNI_MYKDQbIcHDj_dbPxd-cHtN0AwNBSg","_expires_":1770074345,"_path_":"/","_domain_":"cascotiaonlinemobile.com","_version_":2}]});
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):391
                                                                                                                                                                                                                      Entropy (8bit):4.7474201749507134
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                                                                      MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                                                                      SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                                                                      SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                                                                      SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff
                                                                                                                                                                                                                      Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):391
                                                                                                                                                                                                                      Entropy (8bit):4.7474201749507134
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                                                                                                                                                                                      MD5:8959DDCD9712196961D93F58064ED655
                                                                                                                                                                                                                      SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                                                                                                                                                                                      SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                                                                                                                                                                                      SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                                      Entropy (8bit):5.025855206845441
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                                                                      MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                                                                      SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                                                                      SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                                                                      SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):146818
                                                                                                                                                                                                                      Entropy (8bit):5.528306678387697
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:9LC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:nXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                      MD5:76CCE2B35143F643C4EA86DC2012EA43
                                                                                                                                                                                                                      SHA1:D25A0C868DD667F7564548BBDE80BFD54A0CE327
                                                                                                                                                                                                                      SHA-256:BFF6E24F3E95C1D68445C5EB3E2775C52B66BDCDED345F06F0EE8DA7A98A74C0
                                                                                                                                                                                                                      SHA-512:C55DE5D1F42B7A2682FECB476D73ABFF6A2641620436528ADCDFAEC20A1ABA8CFBC43960AD8FAADF7830BFD874DF0EE6291302C31E3FA4728E97D39742230885
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,17301439,17301442,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_cha
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1895)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):147123
                                                                                                                                                                                                                      Entropy (8bit):5.52849192043563
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Dj4EEHxzJkfKnTi/cteUEOKl16X5II615nUnU/WD3g78JSzg2SmAtGFUI/+r9334:GKl1KII6fXsS2mpB+N3QgHMOYXQzG
                                                                                                                                                                                                                      MD5:E5F82F0683AC4ACF4E8F568F7DCD8294
                                                                                                                                                                                                                      SHA1:3257EBBA762340DCAAF11D5BC9F1BD1B75E9FE85
                                                                                                                                                                                                                      SHA-256:BC02B21F057F60610ADAC9A98D8C25C001997550B660E24F2AF21CB6ABC8A871
                                                                                                                                                                                                                      SHA-512:2ABB54DD107823FB41822682CDFC6FA7A13B1D21D60947C842C1E5249894702DD4A1090034441EFEEBF1212E1FBAC0609ACBEA42552A5D3C1955DC2BF1870B7D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"5942599812270562725",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301547,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_te
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):106599
                                                                                                                                                                                                                      Entropy (8bit):5.433226333251586
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Cb5Uv0wWaM56B1X1FL6/9YHjrx4ziYtCRl69JLtaLBrDgfnH1OBeFWySrbyqEcu7:CV61THjiPsLBw5XSCb/
                                                                                                                                                                                                                      MD5:753E1B5591A3F7E9ECA63CD59D1F329D
                                                                                                                                                                                                                      SHA1:878ECBC6D00C4D5A649BF8C853D0376860038566
                                                                                                                                                                                                                      SHA-256:FAB5EC76C535E5FDCA180A0B6A51358C09672181D765562A44BA5A7A86AF8B0A
                                                                                                                                                                                                                      SHA-512:8417CAEFB006E5037815F83C881CAC8D77B812819DA5B6D7DDFDB1F2C3955F2929B90E1D8CB2D4CB7BEB9D2A280891A0690B12ACA4C4B9C2AC08F63A01E0F10B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://euob.netgreencolumn.com/sxp/i/c4601e5f6cdd73216cafdd5af209201c.js
                                                                                                                                                                                                                      Preview:!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"_",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t._)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t._?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=5)}([function(t,n,r){var e=r(1),i=window,a=i.document,c=i.location,o=encodeURIComponent,u=decodeURIComponent,f=i.navigat
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                                      Entropy (8bit):5.025855206845441
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                                                                                                                                                                                      MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                                                                                                      SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                                                                                                      SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                                                                                                      SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                                                                                                                                                                                      Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (402), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):402
                                                                                                                                                                                                                      Entropy (8bit):5.453579510748661
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:xWzPgWK6QYGhkIEffb2F/SXPK8IBIu4M7M+dzLQj6QYGh746jjba72F/SXPK8IB1:xWUWMYGbEfM/yM7Hz8TYGu6jjbn/yM7n
                                                                                                                                                                                                                      MD5:EDBBA2CD05C97A36BC0960721A77A2BD
                                                                                                                                                                                                                      SHA1:5B4C5D574B8FD551AB88EFB02B04828A2ACBFCCB
                                                                                                                                                                                                                      SHA-256:28351239872BE3F79B1B999E373562C549870D1CE3E0E1E12F741B97B67CF751
                                                                                                                                                                                                                      SHA-512:3A49BF5642338CAE3C4DD2AFD1C9422B469A16BA8DEB80285583A4C9F44ED8E2B37426A76BF4EE859E66173353EB9A48BA8A3939BE7B42949EC96B7DB7CFB577
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://partner.googleadservices.com/gampad/cookie.js?domain=www.www.cascotiaonlinemobile.com&client=dp-teaminternet09_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                                                                      Preview:__sasCookie({"_cookies_":[{"_value_":"ID=5abeddf1dc3cbaa2:T=1736378344:RT=1736378344:S=ALNI_MYNUCeUc_ZUCqQxLBz1hKYp2Jp8Gg","_expires_":1770074344,"_path_":"/","_domain_":"cascotiaonlinemobile.com","_version_":1},{"_value_":"UID=00000faed90f5307:T=1736378344:RT=1736378344:S=ALNI_MYF4T1ON-EQz7INCcQF5JdpqcY44A","_expires_":1770074344,"_path_":"/","_domain_":"cascotiaonlinemobile.com","_version_":2}]});
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.488128901 CET49743443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.488166094 CET44349743142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.488236904 CET49743443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.488455057 CET49743443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.488467932 CET44349743142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:18:58.128962994 CET44349743142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:18:58.129236937 CET49743443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:18:58.129256964 CET44349743142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:18:58.130369902 CET44349743142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:18:58.130450010 CET49743443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:18:58.131824970 CET49743443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:18:58.131896973 CET44349743142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:18:58.182403088 CET49743443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:18:58.182421923 CET44349743142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:18:58.229285002 CET49743443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.691329002 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.691625118 CET4974780192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.698766947 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.698862076 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.699074984 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.700725079 CET804974715.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.700809002 CET4974780192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.703917027 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323527098 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323542118 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323556900 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323569059 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323582888 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323601961 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323659897 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323659897 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.356347084 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.356396914 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.356458902 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.357135057 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.357156038 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.422648907 CET4975080192.168.2.418.66.121.190
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.427464962 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.427532911 CET4975080192.168.2.418.66.121.190
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.428096056 CET4975080192.168.2.418.66.121.190
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.432898998 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.491163969 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.496100903 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.718374014 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.734041929 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.740462065 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.813695908 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.813730001 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.813843966 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.814471960 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.814486980 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.969134092 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.015543938 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.046845913 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047074080 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047086954 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047100067 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047112942 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047126055 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047127008 CET4975080192.168.2.418.66.121.190
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047144890 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047161102 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047173977 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047175884 CET4975080192.168.2.418.66.121.190
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047188044 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047195911 CET4975080192.168.2.418.66.121.190
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047250986 CET4975080192.168.2.418.66.121.190
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.085860014 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.133804083 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.133821011 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.133917093 CET4975080192.168.2.418.66.121.190
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.138303041 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.376270056 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.376298904 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.377608061 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.377623081 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.377707958 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.383130074 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.383268118 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.383575916 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.383584023 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.430923939 CET4975480192.168.2.418.66.121.135
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.436956882 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.437920094 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.438018084 CET4975480192.168.2.418.66.121.135
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.438339949 CET4975480192.168.2.418.66.121.135
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.445177078 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.445487022 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.457669973 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.457695961 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.459252119 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.459347963 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.459702969 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.459781885 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.459836960 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.459844112 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.470971107 CET4975580192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.477998018 CET804975515.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.478060007 CET4975580192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.478271008 CET4975580192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.485399008 CET804975515.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.503921986 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.570815086 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.581027985 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.581048965 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.581058025 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.581077099 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.581088066 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.581094980 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.581113100 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.581151962 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.581151962 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.581228971 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.627821922 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.662179947 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.662194014 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.662230015 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.662240982 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.662278891 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.662297964 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.662322044 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.662339926 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.667295933 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.667304039 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.667330980 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.667378902 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.667396069 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.667443037 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.667443037 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.727210999 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.727263927 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.727298021 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.727327108 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.727341890 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.727369070 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.727379084 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.727384090 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.727421999 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.727427006 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.733498096 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.733546972 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.733567953 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.739599943 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.739664078 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.739680052 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.745733976 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.745800972 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.745810986 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.747430086 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.747472048 CET44349756142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.747540951 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.747956991 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.747970104 CET44349756142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.748311996 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.748339891 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.748414993 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.748439074 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.748459101 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.748490095 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.750017881 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.750040054 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.750085115 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.750099897 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.750125885 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.750197887 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.753418922 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.753442049 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.753509998 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.753521919 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.753576994 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.754164934 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.754266024 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.754312992 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.754312992 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.754641056 CET49749443192.168.2.452.222.236.17
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.754654884 CET4434974952.222.236.17192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.783533096 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.783577919 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.783672094 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.784059048 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.784076929 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.792057037 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.813713074 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.816354036 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.816385031 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.816420078 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.816446066 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.816484928 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.825052977 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.829117060 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.829148054 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.829173088 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.829188108 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.829226971 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.835376024 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.841507912 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.841537952 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.841558933 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.841568947 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.841615915 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.856935024 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.856976986 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.857037067 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.857050896 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.857063055 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.857116938 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.859714985 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.869107008 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.869133949 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.869188070 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.869195938 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.869241953 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.883476973 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.893430948 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.893471003 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.893490076 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.893496990 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.893506050 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.893541098 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.902667999 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.902713060 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.916619062 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.916662931 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.916698933 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.916707993 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.917135954 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.917174101 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.917177916 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.917675018 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.917714119 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.917720079 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.920072079 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.920099974 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.920124054 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.920130014 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.920137882 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.920161009 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.928134918 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.928195000 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.928203106 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.932296038 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.932342052 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.932349920 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.937444925 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.937520027 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.937525988 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.941606998 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.941668034 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.941674948 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.943608046 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.943656921 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.943661928 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.944459915 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.944555044 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.944560051 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.945950031 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.946008921 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.946014881 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.950520039 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.950572014 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.950578928 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.954699993 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.954756975 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.954763889 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.959005117 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.959054947 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.959060907 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.963440895 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.963488102 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.963494062 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.967720985 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.967786074 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.967792988 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.972083092 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.972138882 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.972145081 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.979935884 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.979991913 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.980000973 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.989393950 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.989447117 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.989455938 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.991405964 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.991451025 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.991458893 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.002087116 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.002119064 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.002140999 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.002150059 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.002190113 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.003547907 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.006541014 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.006572008 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.006617069 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.006628990 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.006675959 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.008959055 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.011631966 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.011692047 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.011701107 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.014266014 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.014296055 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.014316082 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.014322996 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.014365911 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.016438961 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.018938065 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.018968105 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.019162893 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.019171953 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.019216061 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.021049023 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.023296118 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.023334026 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.023369074 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.023377895 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.023464918 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.025686979 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.027997971 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.028023005 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.028064966 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.028076887 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.028155088 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.030540943 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.032594919 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.032646894 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.032655001 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.032711983 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.032763958 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.033046961 CET49752443192.168.2.4172.217.16.196
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.033063889 CET44349752172.217.16.196192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.047781944 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.047823906 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.047904968 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.049076080 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.049092054 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076427937 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076494932 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076518059 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076530933 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076548100 CET4975480192.168.2.418.66.121.135
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076587915 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076590061 CET4975480192.168.2.418.66.121.135
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076601982 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076622009 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076662064 CET4975480192.168.2.418.66.121.135
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076673031 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076685905 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076698065 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076714993 CET4975480192.168.2.418.66.121.135
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076776981 CET4975480192.168.2.418.66.121.135
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.081650972 CET804975515.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.125049114 CET4975580192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.163300037 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.163325071 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.163373947 CET4975480192.168.2.418.66.121.135
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.412225008 CET44349756142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.424272060 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.424299002 CET44349756142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.425421953 CET44349756142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.425569057 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.427036047 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.427108049 CET44349756142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.455966949 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.456016064 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.456077099 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.456342936 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.456358910 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.467340946 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.467353106 CET44349756142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.470124960 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.470165014 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.470235109 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.470453024 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.470472097 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.514723063 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.520756006 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.521130085 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.521148920 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.522207975 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.522270918 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.522799969 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.522862911 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.522881985 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.563334942 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.577061892 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.577078104 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.624167919 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.679692984 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.679985046 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.680001020 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.681147099 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.681209087 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.681596041 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.681710005 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.681731939 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.727332115 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.736092091 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.736108065 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.784063101 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.799597025 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.799623013 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.799632072 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.799681902 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.799684048 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.799700975 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.799711943 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.799734116 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.799763918 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.799763918 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.799793959 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.894762993 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.894793987 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.894850969 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.894865990 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.894910097 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.894917965 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.896369934 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.896394014 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.896464109 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.896471977 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.896570921 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.960232019 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.960270882 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.960298061 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.960323095 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.960362911 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.960371971 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.960386038 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.960402966 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.960454941 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.966089964 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.966137886 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.966259956 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.966268063 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.974369049 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.974513054 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.974519014 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.978777885 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.979074001 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.979080915 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.980431080 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.980465889 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.980541945 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.980555058 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.981087923 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.982028961 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.982058048 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.982131958 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.982141018 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.982266903 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.983982086 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.984003067 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.985707045 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.985713959 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.986182928 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.007967949 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.008065939 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.008116961 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.008116961 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.008687019 CET49757443192.168.2.452.222.236.26
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.008701086 CET4434975752.222.236.26192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.033436060 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.046689987 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.049077988 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.049104929 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.049288988 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.049297094 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.049345016 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.055818081 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.061707020 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.061733961 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.061786890 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.061794043 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.061858892 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.069063902 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.074279070 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.074311972 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.074426889 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.074436903 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.074532986 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.080460072 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.086532116 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.086560011 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.086639881 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.086654902 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.086756945 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.092199087 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.098040104 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.098190069 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.098253012 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.098263979 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.098561049 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.104036093 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.109874010 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.109908104 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.109931946 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.109966040 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.109972000 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.110001087 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.112991095 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.117397070 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.117420912 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.119910955 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.119966984 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.123542070 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.123657942 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.123888969 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.123908043 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.133582115 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.133614063 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.133636951 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.133692980 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.133706093 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.133773088 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.135756969 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.136121035 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.136126995 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.141072035 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.143657923 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.143665075 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.146950006 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.148334026 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.148339987 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.152877092 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.152982950 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.152990103 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.158639908 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.163671017 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.163677931 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.164520025 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.166634083 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.166644096 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.169847965 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.175159931 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.175193071 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.175308943 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.175321102 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.175357103 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.175359964 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.180505991 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.180562973 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.180568933 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.185703039 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.185805082 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.185810089 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.190531015 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.190617085 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.190623045 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.195230961 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.195333004 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.195337057 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.199487925 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.199630022 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.199637890 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.203836918 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.204555035 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.204560041 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.207808971 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.208803892 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.208830118 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.211961985 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.212054014 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.212061882 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.215739965 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.218636036 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.218642950 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.219613075 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.220078945 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.220083952 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.223460913 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.224344015 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.224349976 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.227642059 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.227766037 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.227775097 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.229793072 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.229821920 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.229842901 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.229849100 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.230180979 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.231940031 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.234287024 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.234316111 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.234405994 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.234411001 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.234529972 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.236752033 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.238977909 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.239015102 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.239067078 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.239073992 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.239238977 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.241347075 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.243652105 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.243716955 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.243726015 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.245943069 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.245968103 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.246001959 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.246007919 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.246073961 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.248275995 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.250503063 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.250637054 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.250682116 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.250690937 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.250746012 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.253118992 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.255238056 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.255263090 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.255332947 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.255338907 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.255379915 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.257445097 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.260116100 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.260202885 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.260279894 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.260636091 CET49758443192.168.2.4142.250.181.228
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.260651112 CET44349758142.250.181.228192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.283180952 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.283809900 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.283843994 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.284933090 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.285012007 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.285927057 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.286015034 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.286161900 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.286201954 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.331226110 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.331263065 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.379201889 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.387520075 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.387571096 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.387604952 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.387629986 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.387660027 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.387669086 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.387702942 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.387712955 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.389663935 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.392524958 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.392570019 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.392669916 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.392699003 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.398596048 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.401743889 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.401778936 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.405056000 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.405205965 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.405288935 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.423250914 CET49761443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.423286915 CET44349761142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.490426064 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.490492105 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.490561962 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.490585089 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.490627050 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.492342949 CET49760443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.492383957 CET4434976054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.530570030 CET49762443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.530636072 CET4434976254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.530716896 CET49762443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.532568932 CET49762443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.532602072 CET4434976254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.575104952 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.575172901 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.575278044 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.575525999 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.575541973 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.607992887 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.608052969 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.608129025 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.608315945 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.608335018 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.236519098 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.236767054 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.236799955 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.237158060 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.237514973 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.237588882 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.237656116 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.279337883 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.286367893 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.329354048 CET4434976254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.329632044 CET49762443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.329663038 CET4434976254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.330223083 CET4434976254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.330646992 CET49762443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.330724001 CET4434976254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.330826998 CET49762443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.330856085 CET4434976254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.379854918 CET49762443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.429359913 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.430912018 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.430941105 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.432137966 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.432250977 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.432600021 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.432689905 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.432802916 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.432837009 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.475850105 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.475882053 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.517707109 CET49766443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.517750025 CET4434976654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.517854929 CET49766443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.518156052 CET49766443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.518167019 CET4434976654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.522294998 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.522339106 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.522380114 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.522408009 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.522448063 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.522495985 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.522514105 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.523823977 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.528513908 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.528552055 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.528579950 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.528594017 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.528630972 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.528645992 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.535866022 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.535928965 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.535959959 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.540343046 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.540421009 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.540446997 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.587965012 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.614660978 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.614725113 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.614756107 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.614803076 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.614846945 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.614897013 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.617923021 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.624222040 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.624285936 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.624324083 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.630403996 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.630469084 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.630513906 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.636807919 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.636852980 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.636919975 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.636960983 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.637006998 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.639966965 CET4434976254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.640064001 CET4434976254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.640124083 CET49762443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.640480042 CET49762443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.640505075 CET4434976254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.643127918 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.644079924 CET49767443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.644124985 CET4434976754.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.644215107 CET49767443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.644473076 CET49767443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.644486904 CET4434976754.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.649046898 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.649120092 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.649126053 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.649153948 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.649202108 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.655113935 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.660891056 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.660972118 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.661020994 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.666858912 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.666919947 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.666965008 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.672791004 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.672822952 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.672864914 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.672871113 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.672919035 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.672935963 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.707132101 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.707166910 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.707201958 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.707223892 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.707252026 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.707298040 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.707483053 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.707536936 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.707544088 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.708004951 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.708048105 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.708054066 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.710138083 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.710216045 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.710225105 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.715703011 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.715786934 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.715796947 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.721565008 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.721676111 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.721719980 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.727526903 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.727606058 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.727619886 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.732909918 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.732979059 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.732994080 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.738269091 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.738342047 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.738357067 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.743844986 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.743916988 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.743931055 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.749594927 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.749690056 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.749705076 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.756405115 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.756475925 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.756485939 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.774976015 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.775044918 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.775082111 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.779928923 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.779982090 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.779993057 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.780956984 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.781012058 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.781021118 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.782215118 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.782263041 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.782270908 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.783237934 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.783288002 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.783294916 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.783632994 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.783690929 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.783699036 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.784188032 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.784233093 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.784240007 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.787496090 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.787560940 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.787568092 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.791769981 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.791840076 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.791848898 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.793795109 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.793826103 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.793843031 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.793849945 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.793891907 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.799545050 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.799595118 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.799624920 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.799640894 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.799650908 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.799693108 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.800617933 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.803081989 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.803122997 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.803122997 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.803136110 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.803175926 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.805314064 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.807682991 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.807724953 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.807732105 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.807740927 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.807786942 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.810033083 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.812335968 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.812361956 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.812390089 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.812400103 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.812447071 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.814677000 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.817279100 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.817327023 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.817329884 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.817342043 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.817383051 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.819751024 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.821628094 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.821665049 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.821681023 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.821687937 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.821733952 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.823986053 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.824075937 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.824131012 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.824173927 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.824198008 CET44349763142.250.181.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.824228048 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.824249029 CET49763443192.168.2.4142.250.181.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.837421894 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.837465048 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.837519884 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.837769985 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.837785959 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.845525026 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.850389004 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.865067959 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.865124941 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.865191936 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.865190983 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.865233898 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.866141081 CET49765443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.866164923 CET4434976554.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.079185009 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.090670109 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.095540047 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.100625992 CET4975580192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.106244087 CET804975515.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.108933926 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.108980894 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.109061956 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.109093904 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.109103918 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.109201908 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.109395981 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.109416962 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.109568119 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.109575987 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.315027952 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.319212914 CET4977180192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.324606895 CET4434976654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.324884892 CET49766443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.324898958 CET4434976654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.325270891 CET4434976654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.325390100 CET804977115.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.325464010 CET4977180192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.325685024 CET49766443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.325754881 CET4434976654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.325824976 CET49766443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.325870037 CET49766443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.325891018 CET4434976654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.325969934 CET4977180192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.332134962 CET804977115.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.332637072 CET804975515.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.364722967 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.379677057 CET4975580192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.458179951 CET4434976754.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.463192940 CET49767443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.463233948 CET4434976754.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.463638067 CET4434976754.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.469746113 CET49767443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.469877005 CET4434976754.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.469913960 CET49767443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.469952106 CET4434976754.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.470839024 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.483097076 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.483128071 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.484426975 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.484494925 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.484903097 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.484983921 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.485009909 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.512773991 CET49767443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.522305012 CET4434976654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.522535086 CET4434976654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.522622108 CET49766443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.523498058 CET49766443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.523498058 CET49766443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.523516893 CET4434976654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.523567915 CET49766443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.527331114 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.527333021 CET49772443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.527376890 CET4434977254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.527457952 CET49772443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.527666092 CET49772443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.527674913 CET4434977254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.540020943 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.540038109 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.586179018 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.749799013 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.749844074 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.749870062 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.749893904 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.749917030 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.749937057 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.749963045 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.749982119 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.750022888 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.755851984 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.755959988 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.755975962 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.762074947 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.762135983 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.762151957 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.768457890 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.768522978 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.768537045 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.800896883 CET4434976754.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.800983906 CET4434976754.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.801038027 CET49767443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.809190989 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.809885979 CET49767443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.809920073 CET4434976754.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.836438894 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.839132071 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.839207888 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.839222908 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.839235067 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.839330912 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.845524073 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.851562977 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.851833105 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.851850033 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.852310896 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.852324009 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.852395058 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.852395058 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.852404118 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.852454901 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.852729082 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.852917910 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.852935076 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.853039980 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.853316069 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.853332996 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.853379011 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.853387117 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.853444099 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.854027033 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.854485035 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.854553938 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.855004072 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.855010033 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.855413914 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.855510950 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.855571032 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.865160942 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.865200043 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.865223885 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.865226984 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.865242004 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.865273952 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.865282059 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.865392923 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.865396976 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.870572090 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.870609999 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.870629072 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.870640993 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.870676041 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.876976013 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.882528067 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.882572889 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.882595062 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.882608891 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.882714033 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.889048100 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.894196987 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.894267082 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.894284964 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.900172949 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.900198936 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.900223017 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.900237083 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.900249004 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.900285006 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.900929928 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.900966883 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.900991917 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.906092882 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.906188965 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.913368940 CET804977115.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.923085928 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.923146963 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.923193932 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.923208952 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.925683975 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.925729990 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.925743103 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.931494951 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.931546926 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.931560040 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.936985016 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.937032938 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.937043905 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.942295074 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.942353964 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.942367077 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.946190119 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.951808929 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.951867104 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.951881886 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.952181101 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.952230930 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.952235937 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.957273006 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.957326889 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.957339048 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.961478949 CET4977180192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.962310076 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.962361097 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.962373018 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.967175961 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.967232943 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.967247009 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.972194910 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.972249031 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.972263098 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.982374907 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.982435942 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.982453108 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.984386921 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.984427929 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.984438896 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.986881971 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.986924887 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.986937046 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.991133928 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.991178989 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.991192102 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.995330095 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.995378017 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.995388031 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.999514103 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.999564886 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.999577045 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.003251076 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.003300905 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.003319025 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.007759094 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.007803917 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.007813931 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.016242027 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.016287088 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.016299963 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.017515898 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.017559052 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.017575026 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.018698931 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.018722057 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.018743992 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.018754959 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.018799067 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.021218061 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.023577929 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.023602962 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.023628950 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.023639917 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.023682117 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.025796890 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.028243065 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.028275967 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.028290033 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.028306007 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.028347015 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.030572891 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.032818079 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.032851934 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.032879114 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.032895088 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.032936096 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.035139084 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.037374973 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.037406921 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.037415028 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.037431955 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.037472963 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.039868116 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.042117119 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.042140961 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.042175055 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.042193890 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.042232990 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.044361115 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.046643019 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.046668053 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.046680927 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.046695948 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.046724081 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.049060106 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.049149990 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.049190998 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.049652100 CET49768443192.168.2.4142.250.184.238
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.049671888 CET44349768142.250.184.238192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.119365931 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.120955944 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.121023893 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.122688055 CET49770443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.122709036 CET44349770142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.123676062 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.123784065 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.123858929 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.136965036 CET49769443192.168.2.4142.250.185.65
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.136996984 CET44349769142.250.185.65192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.163638115 CET49773443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.163678885 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.163738012 CET49773443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.164041996 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.164082050 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.164135933 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.165422916 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.165437937 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.165580988 CET49773443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.165599108 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.341922045 CET4434977254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.345873117 CET49772443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.345899105 CET4434977254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.346384048 CET4434977254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.353687048 CET49772443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.353890896 CET49772443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.354037046 CET4434977254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.396054029 CET49772443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.570596933 CET4434977254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.570705891 CET4434977254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.571057081 CET49772443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.571243048 CET49772443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.571260929 CET4434977254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.571270943 CET49772443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.571832895 CET49772443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.588464975 CET49775443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.588514090 CET44349775142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.588587046 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.588618040 CET49775443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.588922977 CET49775443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.588937998 CET44349775142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.607140064 CET49776443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.607177973 CET4434977654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.607373953 CET49776443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.607603073 CET49776443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.607615948 CET4434977654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.635340929 CET44349756142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.789549112 CET44349756142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.790237904 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.790252924 CET44349756142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.790307045 CET44349756142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.790364027 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.790364027 CET49756443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.886516094 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.886840105 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.886872053 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.887404919 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.887422085 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.887485027 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.887492895 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.887551069 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.888571978 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.888812065 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.888931036 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.888942957 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.914155960 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.914589882 CET49773443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.914619923 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.915004969 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.915019989 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.915067911 CET49773443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.915076017 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.915153027 CET49773443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.915776014 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.915956974 CET49773443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.916021109 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.916095018 CET49773443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.916102886 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.935332060 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.939002991 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.939023018 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.969996929 CET49773443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.985321999 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.035202026 CET44349743142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.035278082 CET44349743142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.035397053 CET49743443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.156752110 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.156840086 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.156908035 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.158180952 CET49774443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.158210993 CET44349774142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.162770987 CET49743443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.162797928 CET44349743142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.188250065 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.188379049 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.188554049 CET49773443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.189584970 CET49773443192.168.2.4142.250.185.225
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.189610004 CET44349773142.250.185.225192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.221915960 CET44349775142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.222287893 CET49775443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.222317934 CET44349775142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.222738981 CET44349775142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.223587990 CET49775443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.223666906 CET44349775142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.223854065 CET49775443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.267328978 CET44349775142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.409939051 CET4434977654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.410526991 CET49776443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.410545111 CET4434977654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.410993099 CET4434977654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.411900997 CET49776443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.412002087 CET4434977654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.414618015 CET49776443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.414618015 CET49776443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.414659977 CET4434977654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.508586884 CET44349775142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.508739948 CET44349775142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.508865118 CET49775443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.514928102 CET49775443192.168.2.4142.250.185.110
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.514954090 CET44349775142.250.185.110192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.690841913 CET4434977654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.690931082 CET4434977654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.691024065 CET49776443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.692173004 CET49776443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.692192078 CET4434977654.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.765973091 CET49778443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.766019106 CET4434977854.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.766113997 CET49778443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.766726971 CET49778443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:08.766743898 CET4434977854.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.563227892 CET4434977854.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.565689087 CET49778443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.565707922 CET4434977854.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.566150904 CET4434977854.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.566849947 CET49778443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.566919088 CET4434977854.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.567341089 CET49778443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.615320921 CET4434977854.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.743236065 CET4434977854.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.743335962 CET4434977854.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.745568991 CET49778443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.939832926 CET49779443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.939882994 CET4434977954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.940010071 CET49779443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.940777063 CET49779443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.940789938 CET4434977954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:10.193034887 CET49778443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:10.193053961 CET4434977854.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:10.731143951 CET4434977954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:10.731441975 CET49779443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:10.731468916 CET4434977954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:10.731843948 CET4434977954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:10.732480049 CET49779443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:10.732568026 CET4434977954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:10.732884884 CET49779443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:10.733077049 CET49779443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:10.733097076 CET4434977954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.017344952 CET4434977954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.017446995 CET4434977954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.017494917 CET49779443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.017910004 CET49779443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.017930984 CET4434977954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.023715973 CET49780443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.023768902 CET4434978054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.023833990 CET49780443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.024071932 CET49780443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.024086952 CET4434978054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.813510895 CET4434978054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.813882113 CET49780443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.813915014 CET4434978054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.814292908 CET4434978054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.814811945 CET49780443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.814884901 CET4434978054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.815017939 CET49780443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.855340004 CET4434978054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.991789103 CET4434978054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.991880894 CET4434978054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.992152929 CET49780443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.992660999 CET49780443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.992687941 CET4434978054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.992701054 CET49780443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:11.992799997 CET49780443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:14.501439095 CET49781443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:14.501497984 CET4434978154.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:14.501636028 CET49781443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:14.502058029 CET49781443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:14.502077103 CET4434978154.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.303348064 CET4434978154.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.307048082 CET49781443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.307065010 CET4434978154.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.307473898 CET4434978154.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.311383009 CET49781443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.311450958 CET4434978154.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.315011024 CET49781443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.315046072 CET49781443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.315057039 CET4434978154.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.586515903 CET4434978154.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.586596966 CET4434978154.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.586668968 CET49781443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.587016106 CET49781443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.587037086 CET4434978154.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.590493917 CET49782443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.590533018 CET4434978254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.590617895 CET49782443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.590863943 CET49782443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:15.590881109 CET4434978254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.417813063 CET4434978254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.418214083 CET49782443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.418241978 CET4434978254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.418755054 CET4434978254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.419086933 CET49782443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.419189930 CET4434978254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.419233084 CET49782443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.459343910 CET4434978254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.461740017 CET49782443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.619616032 CET4434978254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.619704008 CET4434978254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.619858027 CET49782443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.621221066 CET49782443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:16.621241093 CET4434978254.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.209081888 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.215725899 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434451103 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434492111 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434504986 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434515953 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434640884 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434825897 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434838057 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434849024 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434901953 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.481282949 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:20.472928047 CET49783443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:20.472976923 CET4434978354.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:20.473051071 CET49783443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:20.479620934 CET49783443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:20.479635954 CET4434978354.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.293998003 CET4434978354.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.294316053 CET49783443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.294339895 CET4434978354.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.294730902 CET4434978354.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.295094013 CET49783443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.295178890 CET4434978354.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.295289993 CET49783443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.295331955 CET49783443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.295366049 CET4434978354.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.571357012 CET4434978354.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.571435928 CET4434978354.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.571497917 CET49783443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.571949959 CET49783443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.571973085 CET4434978354.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.575592041 CET49784443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.575633049 CET4434978454.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.575704098 CET49784443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.576000929 CET49784443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:21.576010942 CET4434978454.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.365737915 CET4434978454.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.366112947 CET49784443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.366131067 CET4434978454.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.366504908 CET4434978454.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.366839886 CET49784443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.366954088 CET49784443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.367049932 CET4434978454.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.416825056 CET49784443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.541953087 CET4434978454.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.542042971 CET4434978454.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.542092085 CET49784443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.549284935 CET49784443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:22.549313068 CET4434978454.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:35.504910946 CET49789443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:35.504966021 CET4434978954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:35.505369902 CET49789443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:35.505945921 CET49789443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:35.505959034 CET4434978954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.313651085 CET4434978954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.339443922 CET49789443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.339463949 CET4434978954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.339884043 CET4434978954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.341386080 CET49789443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.341444016 CET4434978954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.341970921 CET49789443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.341989040 CET49789443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.342025995 CET4434978954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.604784966 CET4434978954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.604888916 CET4434978954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:36.604954004 CET49789443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:37.602170944 CET49789443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:37.602202892 CET4434978954.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:37.832197905 CET49790443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:37.832248926 CET4434979054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:37.832313061 CET49790443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:37.832607031 CET49790443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:37.832619905 CET4434979054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.633285999 CET4434979054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.633573055 CET49790443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.633605003 CET4434979054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.633995056 CET4434979054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.634341002 CET49790443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.634428024 CET4434979054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.634587049 CET49790443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.679339886 CET4434979054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.814112902 CET4434979054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.814196110 CET4434979054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.814426899 CET49790443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.815299988 CET49790443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.815321922 CET4434979054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.815329075 CET49790443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:38.815367937 CET49790443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.364620924 CET4973380192.168.2.4192.229.221.95
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.364715099 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.365181923 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.365231037 CET4973280192.168.2.42.16.164.105
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.365283012 CET4973480192.168.2.42.16.164.105
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.371756077 CET8049733192.229.221.95192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.371829033 CET4973380192.168.2.4192.229.221.95
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.372060061 CET8049723199.232.210.172192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.372112036 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.372514963 CET8049724199.232.210.172192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.372528076 CET80497322.16.164.105192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.372565985 CET80497342.16.164.105192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.372587919 CET4973280192.168.2.42.16.164.105
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.372590065 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                                                      Jan 9, 2025 00:19:42.372613907 CET4973480192.168.2.42.16.164.105
                                                                                                                                                                                                                      Jan 9, 2025 00:19:45.704215050 CET4974780192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:45.711154938 CET804974715.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:47.140718937 CET4975080192.168.2.418.66.121.190
                                                                                                                                                                                                                      Jan 9, 2025 00:19:47.147990942 CET804975018.66.121.190192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:48.167983055 CET4975480192.168.2.418.66.121.135
                                                                                                                                                                                                                      Jan 9, 2025 00:19:48.174297094 CET804975418.66.121.135192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:51.336338997 CET4975580192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:51.343488932 CET804975515.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:51.925527096 CET4977180192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:19:51.932905912 CET804977115.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:53.426120996 CET4973180192.168.2.4192.229.221.95
                                                                                                                                                                                                                      Jan 9, 2025 00:19:53.426126003 CET49730443192.168.2.420.190.151.9
                                                                                                                                                                                                                      Jan 9, 2025 00:19:53.435489893 CET8049731192.229.221.95192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:53.435554028 CET4973180192.168.2.4192.229.221.95
                                                                                                                                                                                                                      Jan 9, 2025 00:19:53.435889006 CET4434973020.190.151.9192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:53.435986996 CET49730443192.168.2.420.190.151.9
                                                                                                                                                                                                                      Jan 9, 2025 00:19:57.528104067 CET49864443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:19:57.528151035 CET44349864142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:57.528393030 CET49864443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:19:57.528652906 CET49864443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:19:57.528661966 CET44349864142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:58.188971043 CET44349864142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:58.189316034 CET49864443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:19:58.189332008 CET44349864142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:58.189709902 CET44349864142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:58.190231085 CET49864443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:19:58.190329075 CET44349864142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:58.229765892 CET49864443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:20:01.295195103 CET4974780192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:20:01.301434994 CET804974715.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:01.301580906 CET4974780192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:20:02.448570967 CET4974680192.168.2.415.197.130.221
                                                                                                                                                                                                                      Jan 9, 2025 00:20:02.783077002 CET804974615.197.130.221192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.468657970 CET49914443192.168.2.43.248.162.96
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.468692064 CET443499143.248.162.96192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.468781948 CET49914443192.168.2.43.248.162.96
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.469103098 CET49914443192.168.2.43.248.162.96
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.469115019 CET443499143.248.162.96192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.274225950 CET443499143.248.162.96192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.274621010 CET49914443192.168.2.43.248.162.96
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.274636030 CET443499143.248.162.96192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.274980068 CET443499143.248.162.96192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.275381088 CET49914443192.168.2.43.248.162.96
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.275435925 CET443499143.248.162.96192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.275579929 CET49914443192.168.2.43.248.162.96
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.275607109 CET49914443192.168.2.43.248.162.96
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.275650024 CET443499143.248.162.96192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.539062977 CET443499143.248.162.96192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.539132118 CET443499143.248.162.96192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.539721966 CET49914443192.168.2.43.248.162.96
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.539756060 CET443499143.248.162.96192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.539771080 CET49914443192.168.2.43.248.162.96
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.540127039 CET49914443192.168.2.43.248.162.96
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.560945034 CET49920443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.560997009 CET4434992054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.561060905 CET49920443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.561338902 CET49920443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.561352968 CET4434992054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.415735960 CET4434992054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.416213036 CET49920443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.416227102 CET4434992054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.416598082 CET4434992054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.416940928 CET49920443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.417007923 CET4434992054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.417253017 CET49920443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.463326931 CET4434992054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.597892046 CET4434992054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.597955942 CET4434992054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.598020077 CET49920443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.599001884 CET49920443192.168.2.454.75.69.192
                                                                                                                                                                                                                      Jan 9, 2025 00:20:07.599019051 CET4434992054.75.69.192192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:08.108711958 CET44349864142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:08.108777046 CET44349864142.250.185.132192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:08.108920097 CET49864443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:20:09.424638987 CET49864443192.168.2.4142.250.185.132
                                                                                                                                                                                                                      Jan 9, 2025 00:20:09.424665928 CET44349864142.250.185.132192.168.2.4
                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                      Jan 9, 2025 00:18:54.393788099 CET53502661.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:18:54.668549061 CET53550341.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:18:55.720124960 CET53511901.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.471154928 CET5141053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.471339941 CET5998953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.479701042 CET53514101.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.481781006 CET53599891.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.641130924 CET5831753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.641510963 CET5212053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.676650047 CET53583171.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.709162951 CET53521201.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.348289967 CET6124253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.348468065 CET5970453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.355166912 CET53612421.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.355861902 CET53597041.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.412300110 CET5504053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.412522078 CET5089753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.420931101 CET53508971.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.421597004 CET53550401.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.737863064 CET5555653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.738133907 CET6107453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.746597052 CET53555561.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.746989965 CET53610741.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.803771019 CET5191553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.804078102 CET4941853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.812097073 CET53519151.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.812448978 CET53494181.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.414547920 CET4947453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.414707899 CET6517253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.417936087 CET6331753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.418169975 CET5624953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.427576065 CET53562491.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.430363894 CET53633171.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.447820902 CET53494741.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.470458031 CET53651721.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.734677076 CET5259953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.734913111 CET5290853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.743376970 CET53525991.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.745583057 CET53529081.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.762136936 CET6380953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.762273073 CET6366753192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.771779060 CET53636671.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.781224966 CET53638091.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.038631916 CET5345653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.038784981 CET4995453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.047132015 CET53534561.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.047187090 CET53499541.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.440057993 CET6317353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.440488100 CET5716053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.449762106 CET53571601.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.455300093 CET53631731.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.457434893 CET5540053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.457685947 CET5498553192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.465468884 CET53554001.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.469564915 CET53549851.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.587140083 CET5588953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.587284088 CET5268653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.597829103 CET53526861.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.606302977 CET53558891.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.829657078 CET6097053192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.829802036 CET6299453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.836853027 CET53609701.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.836899996 CET53629941.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.098597050 CET6457953192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.098723888 CET5934353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.106378078 CET53645791.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.106650114 CET53593431.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.154910088 CET5047253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.155601025 CET6017853192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.162134886 CET53504721.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.162847996 CET53601781.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:09.187331915 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                      Jan 9, 2025 00:19:12.746800900 CET53599151.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:31.668567896 CET53491701.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:54.128546000 CET53583571.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:19:55.063066006 CET53611561.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.451894045 CET5802253192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.452132940 CET5892453192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.459605932 CET53589241.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.467995882 CET53580221.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.543999910 CET4948653192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.544154882 CET5720353192.168.2.41.1.1.1
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.552891016 CET53572031.1.1.1192.168.2.4
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.560329914 CET53494861.1.1.1192.168.2.4
                                                                                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.709244013 CET192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.471154928 CET192.168.2.41.1.1.10x2a66Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.471339941 CET192.168.2.41.1.1.10x5eb3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.641130924 CET192.168.2.41.1.1.10xb27dStandard query (0)www.www.cascotiaonlinemobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.641510963 CET192.168.2.41.1.1.10x7175Standard query (0)www.www.cascotiaonlinemobile.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.348289967 CET192.168.2.41.1.1.10x92e2Standard query (0)euob.netgreencolumn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.348468065 CET192.168.2.41.1.1.10xf78fStandard query (0)euob.netgreencolumn.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.412300110 CET192.168.2.41.1.1.10x8580Standard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.412522078 CET192.168.2.41.1.1.10x4c0dStandard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.737863064 CET192.168.2.41.1.1.10x5833Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.738133907 CET192.168.2.41.1.1.10x620dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.803771019 CET192.168.2.41.1.1.10x1e8eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.804078102 CET192.168.2.41.1.1.10xbcafStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.414547920 CET192.168.2.41.1.1.10x36e4Standard query (0)www.www.cascotiaonlinemobile.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.414707899 CET192.168.2.41.1.1.10xe68fStandard query (0)www.www.cascotiaonlinemobile.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.417936087 CET192.168.2.41.1.1.10x53fcStandard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.418169975 CET192.168.2.41.1.1.10xe814Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.734677076 CET192.168.2.41.1.1.10xc7c7Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.734913111 CET192.168.2.41.1.1.10xad33Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.762136936 CET192.168.2.41.1.1.10x96c6Standard query (0)euob.netgreencolumn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.762273073 CET192.168.2.41.1.1.10x1c8fStandard query (0)euob.netgreencolumn.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.038631916 CET192.168.2.41.1.1.10x597eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.038784981 CET192.168.2.41.1.1.10xafe3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.440057993 CET192.168.2.41.1.1.10x5ebbStandard query (0)obseu.netgreencolumn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.440488100 CET192.168.2.41.1.1.10x7e00Standard query (0)obseu.netgreencolumn.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.457434893 CET192.168.2.41.1.1.10x6829Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.457685947 CET192.168.2.41.1.1.10xa882Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.587140083 CET192.168.2.41.1.1.10x7a66Standard query (0)obseu.netgreencolumn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.587284088 CET192.168.2.41.1.1.10x5c32Standard query (0)obseu.netgreencolumn.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.829657078 CET192.168.2.41.1.1.10x1a16Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.829802036 CET192.168.2.41.1.1.10x609Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.098597050 CET192.168.2.41.1.1.10x976cStandard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.098723888 CET192.168.2.41.1.1.10x694fStandard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.154910088 CET192.168.2.41.1.1.10x5eceStandard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.155601025 CET192.168.2.41.1.1.10x5611Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.451894045 CET192.168.2.41.1.1.10xe12dStandard query (0)obseu.netgreencolumn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.452132940 CET192.168.2.41.1.1.10xdcb0Standard query (0)obseu.netgreencolumn.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.543999910 CET192.168.2.41.1.1.10x3edcStandard query (0)obseu.netgreencolumn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.544154882 CET192.168.2.41.1.1.10x7611Standard query (0)obseu.netgreencolumn.com65IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.479701042 CET1.1.1.1192.168.2.40x2a66No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:18:57.481781006 CET1.1.1.1192.168.2.40x5eb3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.676650047 CET1.1.1.1192.168.2.40xb27dNo error (0)www.www.cascotiaonlinemobile.com15.197.130.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.355166912 CET1.1.1.1192.168.2.40x92e2No error (0)euob.netgreencolumn.com52.222.236.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.355166912 CET1.1.1.1192.168.2.40x92e2No error (0)euob.netgreencolumn.com52.222.236.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.355166912 CET1.1.1.1192.168.2.40x92e2No error (0)euob.netgreencolumn.com52.222.236.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.355166912 CET1.1.1.1192.168.2.40x92e2No error (0)euob.netgreencolumn.com52.222.236.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.421597004 CET1.1.1.1192.168.2.40x8580No error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.421597004 CET1.1.1.1192.168.2.40x8580No error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.421597004 CET1.1.1.1192.168.2.40x8580No error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.421597004 CET1.1.1.1192.168.2.40x8580No error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.746597052 CET1.1.1.1192.168.2.40x5833No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.746989965 CET1.1.1.1192.168.2.40x620dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.812097073 CET1.1.1.1192.168.2.40x1e8eNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.812448978 CET1.1.1.1192.168.2.40xbcafNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.430363894 CET1.1.1.1192.168.2.40x53fcNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.430363894 CET1.1.1.1192.168.2.40x53fcNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.430363894 CET1.1.1.1192.168.2.40x53fcNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.430363894 CET1.1.1.1192.168.2.40x53fcNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.447820902 CET1.1.1.1192.168.2.40x36e4No error (0)www.www.cascotiaonlinemobile.com15.197.130.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.743376970 CET1.1.1.1192.168.2.40xc7c7No error (0)syndicatedsearch.goog142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.781224966 CET1.1.1.1192.168.2.40x96c6No error (0)euob.netgreencolumn.com52.222.236.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.781224966 CET1.1.1.1192.168.2.40x96c6No error (0)euob.netgreencolumn.com52.222.236.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.781224966 CET1.1.1.1192.168.2.40x96c6No error (0)euob.netgreencolumn.com52.222.236.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.781224966 CET1.1.1.1192.168.2.40x96c6No error (0)euob.netgreencolumn.com52.222.236.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.047132015 CET1.1.1.1192.168.2.40x597eNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.047187090 CET1.1.1.1192.168.2.40xafe3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.455300093 CET1.1.1.1192.168.2.40x5ebbNo error (0)obseu.netgreencolumn.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.455300093 CET1.1.1.1192.168.2.40x5ebbNo error (0)obseu.netgreencolumn.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.455300093 CET1.1.1.1192.168.2.40x5ebbNo error (0)obseu.netgreencolumn.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.465468884 CET1.1.1.1192.168.2.40x6829No error (0)syndicatedsearch.goog142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.606302977 CET1.1.1.1192.168.2.40x7a66No error (0)obseu.netgreencolumn.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.606302977 CET1.1.1.1192.168.2.40x7a66No error (0)obseu.netgreencolumn.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:04.606302977 CET1.1.1.1192.168.2.40x7a66No error (0)obseu.netgreencolumn.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.836853027 CET1.1.1.1192.168.2.40x1a16No error (0)syndicatedsearch.goog142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.106378078 CET1.1.1.1192.168.2.40x976cNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.106378078 CET1.1.1.1192.168.2.40x976cNo error (0)googlehosted.l.googleusercontent.com142.250.185.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.106650114 CET1.1.1.1192.168.2.40x694fNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.162134886 CET1.1.1.1192.168.2.40x5eceNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.162134886 CET1.1.1.1192.168.2.40x5eceNo error (0)googlehosted.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:19:07.162847996 CET1.1.1.1192.168.2.40x5611No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.467995882 CET1.1.1.1192.168.2.40xe12dNo error (0)obseu.netgreencolumn.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.467995882 CET1.1.1.1192.168.2.40xe12dNo error (0)obseu.netgreencolumn.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:20:05.467995882 CET1.1.1.1192.168.2.40xe12dNo error (0)obseu.netgreencolumn.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.560329914 CET1.1.1.1192.168.2.40x3edcNo error (0)obseu.netgreencolumn.com54.75.69.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.560329914 CET1.1.1.1192.168.2.40x3edcNo error (0)obseu.netgreencolumn.com34.251.101.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Jan 9, 2025 00:20:06.560329914 CET1.1.1.1192.168.2.40x3edcNo error (0)obseu.netgreencolumn.com3.248.162.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      • www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                        • euob.netgreencolumn.com
                                                                                                                                                                                                                        • www.google.com
                                                                                                                                                                                                                        • syndicatedsearch.goog
                                                                                                                                                                                                                        • obseu.netgreencolumn.com
                                                                                                                                                                                                                        • d38psrni17bvxu.cloudfront.net
                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                        • afs.googleusercontent.com
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.44974615.197.130.221802332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Jan 9, 2025 00:19:00.699074984 CET447OUTGET / HTTP/1.1
                                                                                                                                                                                                                      Host: www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323527098 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ch: viewport-width
                                                                                                                                                                                                                      Accept-Ch: dpr
                                                                                                                                                                                                                      Accept-Ch: device-memory
                                                                                                                                                                                                                      Accept-Ch: rtt
                                                                                                                                                                                                                      Accept-Ch: downlink
                                                                                                                                                                                                                      Accept-Ch: ect
                                                                                                                                                                                                                      Accept-Ch: ua
                                                                                                                                                                                                                      Accept-Ch: ua-full-version
                                                                                                                                                                                                                      Accept-Ch: ua-platform
                                                                                                                                                                                                                      Accept-Ch: ua-platform-version
                                                                                                                                                                                                                      Accept-Ch: ua-arch
                                                                                                                                                                                                                      Accept-Ch: ua-model
                                                                                                                                                                                                                      Accept-Ch: ua-mobile
                                                                                                                                                                                                                      Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:01 GMT
                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_loa+lghRHGOS8odVAPofpSX+/eSaF/Mt+aCiGU0DICIn7wfsdiTCFq5kdyJ9u4+WMytyBfR+Y6zt+t/DmD/y0w==
                                                                                                                                                                                                                      X-Domain: cascotiaonlinemobile.com
                                                                                                                                                                                                                      X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                      X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                      X-Subdomain: www.www
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Data Raw: 31 36 61 64 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5b e9 77 da 48 b6 ff 3c f9 2b 14 72 c6 c2 cf 2c 62 33 d8 44 c9 c3 c6 0b ee 80 37 1c 1b 72 f2 72 84 54 80 40 48 b4 24 cc d2 e3 ff fd fd 6e a9 24 84 8d 33 49 9f 4e cf 97 71 62 90 6a b9 f7 d6 dd eb 56 f9 fd db fa e5 71 bb 73 75 22 0d fd 89 f5 e1 cd 7b fa 92 0c cd d7 d2 9a d1 b3 1c 7d 3c 66 4b 35 d1 3c 9d cf eb d7 9d 8b df 9c 6e 63 f8 a8 b7 6a d7 27 47 47 d7 b5 fa ed bc 36 bf ad 5d 1c d5 3e fd 3e ab 9f 9e b4 1f 6e 6c e5 dc 55 4a fd bb ab f2 c9 45 bb 5c 5e 74 ec ab c9 4d 6f da 5c 16 1f c7 95 df 3a e6 b9 3d 6e 4d 99 61 8f 2e 6b ad 0b 5d 7b a8 3f e8 bf 5d 5f b4 14 fb e1 b7 ee c5 a7 72 5b 37 2f ea 95 9a 73 fe f0 5b ae 54 39 ae cd 4f 6a b5 6b 55 fd 66 39 da 9e 35 18 de 9c 9f 5d de 56 1c e3 73 ed ca e9 4f 6f 1f f6 b2 ec 56 3b cd 36 fd 3d ed d8 3c bb 53 ea 8d e3 86 5d 9e f7 3d c3 6c 1f 9f fe 5e 1a 1b cb 8b 83 59 71 ef be b9 f4 97 47 fd 9b bd ce fe ca df f3 b3 f5 49 3d bb 54 e6 aa 9a 90 16 13 cb f6 d4 c4 d0 f7 a7 87 d9 ec 7c 3e cf cc 0b 19 c7 1d 64 73 07 07 07 [TRUNCATED]
                                                                                                                                                                                                                      Data Ascii: 16ad[wH<+r,b3D7rrT@H$n$3INqbjVqsu"{}<fK5<ncj'GG6]>>nlUJE\^tMo\:=nMa.k]{?]_r[7/s[T9OjkUf95]VsOoV;6=<S]=l^YqGI=T|>ds#!Y=PNf|x#O
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323542118 CET1236INData Raw: a8 26 8e 1d db 67 b6 9f 6e 2f a7 2c 21 e9 c1 9b 9a f0 d9 c2 cf 12 a4 aa a4 0f 35 d7 63 be 3a f3 fb e9 4a 22 1b 07 64 6b 13 a6 26 1e 4d 36 9f 3a ae 1f 9b 3e 37 0d 7f a8 1a ec d1 d4 59 9a bf a4 24 d3 36 7d 53 b3 d2 9e ae 59 4c cd a5 24 6f e8 9a f6
                                                                                                                                                                                                                      Data Ascii: &gn/,!5c:J"dk&M6:>7Y$6}SYL$o8;Mbtpl}6KIft%g4$|U?lPVRfBe+n93bY&r0^+NeS1|R0]mk7!
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323556900 CET1236INData Raw: 42 25 25 95 cb bb 01 0f 78 58 5c e7 86 69 ac 8e 85 09 22 81 59 3b 3b 29 c7 b3 ab a8 71 2e 76 14 65 45 a8 4b 68 90 82 34 ce e2 97 51 17 aa b3 96 26 57 51 e1 ae 90 7f 68 30 4b 6e 39 1b f2 09 f2 3f c2 bb 99 11 52 cb 5a a9 d2 e6 44 1b 80 74 6e 43 b4
                                                                                                                                                                                                                      Data Ascii: B%%xX\i"Y;;)q.veEKh4Q&WQh0Kn9?RZDtnC>Yqiyl:ovnM8i)8n[1czq~1J<*3}O`,KO6on6vo8F]1kqv^ap#o3jo(Q*
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323569059 CET1236INData Raw: 8e f4 45 73 34 28 75 ef 1b ab ce fd dd b2 59 bf 19 23 0d 59 76 27 9d 79 eb ec 62 dc 59 5d 97 9a ab 4e be b5 ba 18 35 47 1d 3c 5b 93 66 be 53 ba bc bf 5e 5e d6 5b a3 ee 68 9c ef de 9f 14 3a ab cf 68 6f 16 bb 67 9d c5 65 bb b6 df 1a 21 19 19 d5 0a
                                                                                                                                                                                                                      Data Ascii: Es4(uY#Yv'ybY]N5G<[fS^^[h:hoge![K`z\%TY3S?}g{kf\x?:b|ax>\ciJ>(~:2?oSh]9.4'>_V Qc~Y?VN;lfkrt'0:7
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323582888 CET1236INData Raw: 63 c9 04 2e 7c 4c 33 83 8c e1 cc 7a 16 e3 a1 8c df f3 c0 c1 a3 97 0d f4 97 ce 3a 63 8f 19 7d 60 7e c4 40 58 f7 6b 32 01 eb a2 18 9e 41 fc 36 8d cc 44 f3 f5 61 32 fb 7f ba 96 ce 9a bb c8 62 12 09 a4 2c 09 bc 62 a5 7b 1b ce 97 4f a0 c6 d0 bf 7d a3
                                                                                                                                                                                                                      Data Ascii: c.|L3z:c}`~@Xk2A6Da2b,b{O}\5\Lkso>{/msqa9n:_g1-lh-7.#%Ira<yxK;V?8Z2!;)wKBoPdx'
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.323601961 CET503INData Raw: 27 21 82 f0 38 3a 9c 19 ec f8 a4 0f 54 3a 53 a8 46 40 e0 44 e3 7b 15 47 40 54 50 8b f0 3d 9f 8d 14 84 6e fd e3 1c 69 e1 67 50 55 9f 40 45 a8 52 2d 23 1f 7e 39 8b 66 07 6a 10 dc 62 08 a1 d1 f7 13 c7 f1 02 11 0e 47 70 03 93 e1 08 72 90 e4 b5 7b 5e
                                                                                                                                                                                                                      Data Ascii: '!8:T:SF@D{G@TP=nigPU@ER-#~9fjbGpr{^k^6KFIsZ$X$8U(:V%8F72KQ2kV0_.2+!U@pJ=\ Km8)7rv|/sy-_rU~rQ
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.491163969 CET531OUTGET /track.php?domain=cascotiaonlinemobile.com&toggle=browserjs&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                      Host: www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.718374014 CET599INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ch: viewport-width
                                                                                                                                                                                                                      Accept-Ch: dpr
                                                                                                                                                                                                                      Accept-Ch: device-memory
                                                                                                                                                                                                                      Accept-Ch: rtt
                                                                                                                                                                                                                      Accept-Ch: downlink
                                                                                                                                                                                                                      Accept-Ch: ect
                                                                                                                                                                                                                      Accept-Ch: ua
                                                                                                                                                                                                                      Accept-Ch: ua-full-version
                                                                                                                                                                                                                      Accept-Ch: ua-platform
                                                                                                                                                                                                                      Accept-Ch: ua-platform-version
                                                                                                                                                                                                                      Accept-Ch: ua-arch
                                                                                                                                                                                                                      Accept-Ch: ua-model
                                                                                                                                                                                                                      Accept-Ch: ua-mobile
                                                                                                                                                                                                                      Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:01 GMT
                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Custom-Track: browserjs
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 140
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.734041929 CET400OUTGET /ls.php?t=677f07e5&token=1f2d01cb2b10412a28cd77e8c86b5bc4f74c8476 HTTP/1.1
                                                                                                                                                                                                                      Host: www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.969134092 CET856INHTTP/1.1 201 Created
                                                                                                                                                                                                                      Accept-Ch: viewport-width
                                                                                                                                                                                                                      Accept-Ch: dpr
                                                                                                                                                                                                                      Accept-Ch: device-memory
                                                                                                                                                                                                                      Accept-Ch: rtt
                                                                                                                                                                                                                      Accept-Ch: downlink
                                                                                                                                                                                                                      Accept-Ch: ect
                                                                                                                                                                                                                      Accept-Ch: ua
                                                                                                                                                                                                                      Accept-Ch: ua-full-version
                                                                                                                                                                                                                      Accept-Ch: ua-platform
                                                                                                                                                                                                                      Accept-Ch: ua-platform-version
                                                                                                                                                                                                                      Accept-Ch: ua-arch
                                                                                                                                                                                                                      Accept-Ch: ua-model
                                                                                                                                                                                                                      Accept-Ch: ua-mobile
                                                                                                                                                                                                                      Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                      Charset: utf-8
                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:01 GMT
                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_A97E38ED/+y2lW1W1CeSSDM013keX81xUq36y9pSSX/Hu2PNj3o8kSYnXG2+8R3sCfn+ozUXv1SffSGISUY8UQ==
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Data Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 10{"success":true}0
                                                                                                                                                                                                                      Jan 9, 2025 00:19:05.845525026 CET730OUTGET /track.php?domain=cascotiaonlinemobile.com&caf=1&toggle=answercheck&answer=yes&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                      Host: www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _cq_duid=1.1736378342.BQVMDEOj9uCJwvT8; _cq_suid=1.1736378342.HIzSyxyriaNb0vu7; __gsas=ID=5abeddf1dc3cbaa2:T=1736378344:RT=1736378344:S=ALNI_MYNUCeUc_ZUCqQxLBz1hKYp2Jp8Gg
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.079185009 CET601INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ch: viewport-width
                                                                                                                                                                                                                      Accept-Ch: dpr
                                                                                                                                                                                                                      Accept-Ch: device-memory
                                                                                                                                                                                                                      Accept-Ch: rtt
                                                                                                                                                                                                                      Accept-Ch: downlink
                                                                                                                                                                                                                      Accept-Ch: ect
                                                                                                                                                                                                                      Accept-Ch: ua
                                                                                                                                                                                                                      Accept-Ch: ua-full-version
                                                                                                                                                                                                                      Accept-Ch: ua-platform
                                                                                                                                                                                                                      Accept-Ch: ua-platform-version
                                                                                                                                                                                                                      Accept-Ch: ua-arch
                                                                                                                                                                                                                      Accept-Ch: ua-model
                                                                                                                                                                                                                      Accept-Ch: ua-mobile
                                                                                                                                                                                                                      Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:05 GMT
                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Custom-Track: answercheck
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 140
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.090670109 CET588OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _cq_duid=1.1736378342.BQVMDEOj9uCJwvT8; _cq_suid=1.1736378342.HIzSyxyriaNb0vu7; __gsas=ID=5abeddf1dc3cbaa2:T=1736378344:RT=1736378344:S=ALNI_MYNUCeUc_ZUCqQxLBz1hKYp2Jp8Gg
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.315027952 CET221INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:06 GMT
                                                                                                                                                                                                                      Etag: "66e18132-0"
                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 11:38:26 GMT
                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.209081888 CET690OUTGET /privacy.html HTTP/1.1
                                                                                                                                                                                                                      Host: www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _cq_duid=1.1736378342.BQVMDEOj9uCJwvT8; _cq_suid=1.1736378342.HIzSyxyriaNb0vu7; __gsas=ID=5abeddf1dc3cbaa2:T=1736378344:RT=1736378344:S=ALNI_MYNUCeUc_ZUCqQxLBz1hKYp2Jp8Gg
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434451103 CET257INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:17 GMT
                                                                                                                                                                                                                      Etag: W/"66b20e20-365a"
                                                                                                                                                                                                                      Last-Modified: Tue, 06 Aug 2024 11:50:56 GMT
                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434492111 CET1236INData Raw: 31 35 30 65 0d 0a 1f 8b 08 00 00 00 00 00 04 03 dd 5b db 6e 1b 49 92 7d 1e 7f 45 0e 1b 83 95 07 12 a9 4b fb 22 59 16 96 2d d2 36 b1 b2 24 50 b4 bd 7e 5a 24 ab 92 64 8d 8a 55 d5 55 45 d1 9c 41 7f da 62 3f 69 7f 61 cf 89 cc ac 0b 45 b9 bd 0d cc cb
                                                                                                                                                                                                                      Data Ascii: 150e[nI}EK"Y-6$P~Z$dUUEAb?iaEt2'.:rv2V~]AL??L>^:)2Jz,2;uw}Myo2}ZG~<(3av.qRQNo;2Sm2MJMf:*{
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434504986 CET1236INData Raw: 11 86 b5 62 fb 43 35 e7 01 e9 8b 04 51 75 be 51 88 32 a5 95 7b a6 26 46 2f d5 08 69 46 9e 20 52 f7 df ef ab ab c8 4c 17 26 cf 8b 32 ef aa e3 e3 7d f5 fa f0 c5 c9 6b f5 71 95 44 c1 62 1f 96 06 ad 25 1b 7b 46 eb 92 b7 b1 d1 85 21 60 90 59 2c c0 1f
                                                                                                                                                                                                                      Data Ascii: bC5QuQ2{&F/iF RL&2}kqDb%{F!`Y,z$bN*(WeweuN`&8QQD=epkZ1/tF797E"""Cqlue3zM#ou61ohcuel\(x+l>p"vA<UU
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434515953 CET448INData Raw: 6c a6 b7 c4 b2 de 21 38 28 17 ab 46 ae 41 4f 2f 50 5f 92 51 10 cf 9d 70 64 07 58 b3 40 0f 10 4b a1 4e b5 a8 60 e5 0e 97 d1 e2 f0 40 ab f4 58 34 fa 0f 1b 84 5f 30 32 99 a0 69 65 c0 2c 4c 69 8a 22 b5 c2 b1 ce 83 db d1 10 ed f4 66 77 52 d3 9f 4e 71
                                                                                                                                                                                                                      Data Ascii: l!8(FAO/P_QpdX@KN`@X4_02ie,Li"fwRNq:0myj HY6)PGX5Vaq)Z.M.CV<UA'qR;PsUGU(|U7X<Z`btT.1qRTIg#+\b\k: `
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434825897 CET1236INData Raw: b1 49 78 2c 9b ee 8a 6e 5b 5d 04 78 f8 ef f7 97 7e 6f e7 a6 43 39 19 47 b9 c1 15 57 88 86 92 34 11 49 85 fe a3 bd 8e 1d d3 71 fd 40 db 8f f9 b2 40 3a cf f8 b0 ab 44 d6 88 15 e2 d0 12 6d 5c d2 e8 76 e2 2e ee 47 c8 41 8f 75 87 75 46 4b 58 3d 72 10
                                                                                                                                                                                                                      Data Ascii: Ix,n[]x~oC9GW4Iq@@:Dm\v.GAuuFKX=rAlg-0qEJUUa$;}AG?n}|eG*F>w38HUgw-1,C=q=YO%A[QQkV9sy[:v2Bvs+]lEmSY]9
                                                                                                                                                                                                                      Jan 9, 2025 00:19:17.434838057 CET1236INData Raw: 7e a3 d3 e0 b5 c4 08 b6 a5 00 f7 7e 24 34 c8 7e 60 5f 76 15 dd f1 5d 10 92 3b 5e 66 f1 f6 de 08 b5 80 23 3f 66 ee b3 1c b7 2e e9 12 1f 62 65 b4 1c b6 16 67 e4 b0 64 cc e0 9e d3 74 21 48 d3 e4 41 c4 de 21 13 1d dc e4 85 d5 45 9e 0d 07 78 25 15 e1
                                                                                                                                                                                                                      Data Ascii: ~~$4~`_v];^f#?f.begdt!HA!Ex%Z5k=v\Io!j'@EZJ!D:H>`'q:aHTA0s@(9o/a/kz9^o6(HQ!gH.TICh[HTTx#3e'


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.44975018.66.121.190802332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Jan 9, 2025 00:19:01.428096056 CET445OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                                                                      Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.046845913 CET442INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 11375
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 11:04:57 GMT
                                                                                                                                                                                                                      Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "65fc1e7b-2c6f"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 90bb130ecccb71953b38a1c0e3b5721a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                      X-Amz-Cf-Id: dZeQfnEv49K8o3_3jxpTUt4zgcHUY3Tk6Z5_FU8HfTwFB_TLjtxvtQ==
                                                                                                                                                                                                                      Age: 44044
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047074080 CET1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff
                                                                                                                                                                                                                      Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047086954 CET1236INData Raw: a4 aa 57 2a 20 af c2 1d de 89 88 54 d3 3e 08 77 78 27 22 52 4c fb 60 dc e1 9d 88 48 2d ed c3 70 87 77 22 22 a5 b4 0f c7 1d de 89 88 54 d2 3e 0a 77 78 27 22 12 d9 08 bb 47 e2 0e ef 44 44 ea 68 af 83 3b bc 13 11 29 a3 bd 1e ee f0 4e 44 a4 8a f6 ba
                                                                                                                                                                                                                      Data Ascii: W* T>wx'"RL`H-pw""T>wx'"GDDh;)ND;"DDjho{'~X""74wx'"OND$v/H6;dqw""}+DD2io;ND$;@DDh;=ND$P;Q~GND$;
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047100067 CET1236INData Raw: 3d 32 ee c9 79 07 77 74 27 af 58 35 e9 71 8f 4b 7b 74 dc 3b bc 7f 09 dc d1 9d b0 1d dc d3 d2 9e 00 f7 f9 f9 53 bb c0 1d dd 49 70 3f 67 c5 a4 c6 3d 3e ed 49 70 4f c8 3b b8 5f e9 4e c4 22 8e c9 48 c5 3d 05 ed 89 70 4f c6 3b b8 5f 8d eb 4c 54 b3 cf
                                                                                                                                                                                                                      Data Ascii: =2ywt'X5qK{t;SIp?g=>IpO;_N"H=pO;_LTZd'W;.T'}~K=IqO;;aXS;fI\]J{ZwpGwj+$i{Tf="py[gwp2=p;W{1|=#
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047112942 CET1236INData Raw: 7b 5e dc 77 ec b8 e5 05 b5 b4 07 c0 3d db 5b da fd b4 1b c3 7d f2 f7 80 83 a4 f7 9d 49 d3 b8 e7 e2 3d 00 ed 61 70 cf c1 7b 15 ed d6 70 9f bc 80 1d 24 bb cf 4f 5a c7 3d 07 ef 41 68 0f 85 7b 6a de ab 69 37 87 3b d7 99 48 76 b7 4f 16 80 fb 8e 1d a7
                                                                                                                                                                                                                      Data Ascii: {^w=[}I=ap{p$OZ=Ah{ji7;HvO+=)yD=9I{gS}@pOA{W;Ij&K=Ai{d/$$Y\k}{`Eo?GVqGwvq{-$OO
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047126055 CET896INData Raw: cc 5b 42 69 af c7 fb 04 b6 13 a1 7b 34 dc 23 d1 1e 86 f7 f5 b4 6f c4 bd c3 7b cb a3 33 f1 68 af c3 bb 45 dc 19 39 40 e8 2e 03 f7 be f7 f3 24 f1 be 91 f6 7e dc db 9d 8c 8c 4b fb 68 de 27 b0 9d 28 51 af 16 86 fb 2d b3 d1 79 f3 e7 fd be ef 2d f5 49
                                                                                                                                                                                                                      Data Ascii: [Bi{4#o{3hE9@.$~Kh'(Q-y-I^7<a}6MIx;h/^| ^~^M@|OG0Te}NF}sMNAqOL{yCp{znw Y=y? SK&=2\K
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047144890 CET1236INData Raw: c2 3d 01 ef de b4 77 fb e0 cc 48 dc 5b d1 1e 9d f7 e1 b4 6b c2 1d dd a9 98 b6 db c0 3d 32 ef ad 68 af e4 7d 3d ee 67 da d2 de e3 fd ed 4c b4 ab c2 9d 7d 77 c2 76 65 b8 77 78 3f 2e 95 f6 0a de d7 e2 7e e6 83 73 61 5a 78 3b 0b ed aa 70 e7 db 9d d8
                                                                                                                                                                                                                      Data Ascii: =wH[k=2h}=gL}wvewx?.~saZx;pQO{wt'lW{w7dwt'l{`w]N}.=vq{{KiW;d->;qbfv=*=
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047161102 CET1236INData Raw: bf e7 31 94 f6 11 b8 77 79 3f 2b 8f f6 c1 bc cf 61 3b 11 ba 07 c5 3d 31 ed b5 79 1f 41 fb 48 dc 6b f1 9e 9e f6 41 bc 2b c0 9d 91 03 c4 be bb 22 dc 33 d0 5e 8b f7 91 b4 d7 c0 7d 24 ef e3 fb 73 d5 cf bb 7c dc b7 b1 c6 a9 d4 6e d4 87 7b 26 da 47 f2
                                                                                                                                                                                                                      Data Ascii: 1wy?+a;=1yAHkA+"3^}$s|n{&G^Z*rSi{->.w)6W~v>DwW~v6q>Dw)f]ky;H8_]?$wFzQ6h:S
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047173977 CET1236INData Raw: 30 ee e8 4e 24 de f6 70 b8 f7 78 cf 4b 7b 76 dc 97 96 9e 3a 77 be 04 dc 3f 61 45 13 2d f7 49 09 b8 9f 3f f7 74 6e 5b f3 e2 fe f1 93 47 8f 1e 0d c8 3b db 32 44 7c ba 0b c0 fd dc d3 df 3d 7a f4 c9 8f 8b c5 bd 47 fb d1 90 bc f3 0f aa 44 e8 9e 1d f7
                                                                                                                                                                                                                      Data Ascii: 0N$pxK{v:w?aE-I?tn[G;2D|=zGDwB{fw'`sHGV/1w?.>"t{ywRh;=g=%BL=Ny_v"5PdwiK4}$xwho)76pE{r<[.
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.047188044 CET532INData Raw: b4 d8 b8 b3 ef 4e 94 af cb d3 c2 70 97 cd bb 33 44 7b 0a dc d1 9d c8 aa ed 1e b8 4b e6 5d 28 ee 33 3e b4 27 c1 1d dd 89 b2 94 60 71 1f f1 62 47 2a ef 22 71 9f f1 fb 8d d3 e0 8e ee 44 36 6d 9f f6 85 47 26 ef ce 10 ed 89 70 47 77 22 93 b6 4f fb d3
                                                                                                                                                                                                                      Data Ascii: Np3D{K](3>'`qbG*"qD6mG&pGw"O#wgT*Q:-w59C'R|wfm])q:wt'ftwt'2ft.;Q.O]q/qGw]GQ$7(wt'2d{@%
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.133804083 CET1236INData Raw: ee ef a5 a7 3d 32 ee d8 4e 64 5b f7 23 e9 cd 8a c8 7b 24 dc e3 0d 7e cc 86 3b b6 13 19 d7 fd 48 0e b5 a2 f1 ee 0c d1 1e 17 77 56 15 91 71 dd 8f e4 71 2b 12 ef ce 10 ed 51 71 67 4d 11 c9 c8 1c ee 91 9e 6b 72 86 68 8f 88 3b 23 07 88 c4 74 ad 39 dc
                                                                                                                                                                                                                      Data Ascii: =2Nd[#{$~;HwVqq+QqgMkrh;#t9wl'e{G=&vf+HghJ=7ay{Q3J"*B}JBG5 c8"]6{(>#;BwF1=8NT8{b&#h;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.44975418.66.121.135802332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.438339949 CET333OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                                                                                                                                                                                      Host: d38psrni17bvxu.cloudfront.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076427937 CET442INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 11375
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 11:04:57 GMT
                                                                                                                                                                                                                      Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "65fc1e7b-2c6f"
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 9905602b8526d2635024f3edbf1df702.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P2
                                                                                                                                                                                                                      X-Amz-Cf-Id: mkgsxJXcyiwWHgoprha4b0b9S9BRhbr7ayJtNtOz9pb4pgXURR4pDA==
                                                                                                                                                                                                                      Age: 44045
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076494932 CET1236INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff
                                                                                                                                                                                                                      Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076518059 CET1236INData Raw: a4 aa 57 2a 20 af c2 1d de 89 88 54 d3 3e 08 77 78 27 22 52 4c fb 60 dc e1 9d 88 48 2d ed c3 70 87 77 22 22 a5 b4 0f c7 1d de 89 88 54 d2 3e 0a 77 78 27 22 12 d9 08 bb 47 e2 0e ef 44 44 ea 68 af 83 3b bc 13 11 29 a3 bd 1e ee f0 4e 44 a4 8a f6 ba
                                                                                                                                                                                                                      Data Ascii: W* T>wx'"RL`H-pw""T>wx'"GDDh;)ND;"DDjho{'~X""74wx'"OND$v/H6;dqw""}+DD2io;ND$;@DDh;=ND$P;Q~GND$;
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076530933 CET1236INData Raw: 3d 32 ee c9 79 07 77 74 27 af 58 35 e9 71 8f 4b 7b 74 dc 3b bc 7f 09 dc d1 9d b0 1d dc d3 d2 9e 00 f7 f9 f9 53 bb c0 1d dd 49 70 3f 67 c5 a4 c6 3d 3e ed 49 70 4f c8 3b b8 5f e9 4e c4 22 8e c9 48 c5 3d 05 ed 89 70 4f c6 3b b8 5f 8d eb 4c 54 b3 cf
                                                                                                                                                                                                                      Data Ascii: =2ywt'X5qK{t;SIp?g=>IpO;_N"H=pO;_LTZd'W;.T'}~K=IqO;;aXS;fI\]J{ZwpGwj+$i{Tf="py[gwp2=p;W{1|=#
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076587915 CET1236INData Raw: 7b 5e dc 77 ec b8 e5 05 b5 b4 07 c0 3d db 5b da fd b4 1b c3 7d f2 f7 80 83 a4 f7 9d 49 d3 b8 e7 e2 3d 00 ed 61 70 cf c1 7b 15 ed d6 70 9f bc 80 1d 24 bb cf 4f 5a c7 3d 07 ef 41 68 0f 85 7b 6a de ab 69 37 87 3b d7 99 48 76 b7 4f 16 80 fb 8e 1d a7
                                                                                                                                                                                                                      Data Ascii: {^w=[}I=ap{p$OZ=Ah{ji7;HvO+=)yD=9I{gS}@pOA{W;Ij&K=Ai{d/$$Y\k}{`Eo?GVqGwvq{-$OO
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076601982 CET1236INData Raw: cc 5b 42 69 af c7 fb 04 b6 13 a1 7b 34 dc 23 d1 1e 86 f7 f5 b4 6f c4 bd c3 7b cb a3 33 f1 68 af c3 bb 45 dc 19 39 40 e8 2e 03 f7 be f7 f3 24 f1 be 91 f6 7e dc db 9d 8c 8c 4b fb 68 de 27 b0 9d 28 51 af 16 86 fb 2d b3 d1 79 f3 e7 fd be ef 2d f5 49
                                                                                                                                                                                                                      Data Ascii: [Bi{4#o{3hE9@.$~Kh'(Q-y-I^7<a}6MIx;h/^| ^~^M@|OG0Te}NF}sMNAqOL{yCp{znw Y=y? SK&=2\K
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076622009 CET1236INData Raw: 5f da f5 e2 8e ee 84 ed 7a 71 6f c0 7b 3a da 93 e2 5e 93 77 7f da 15 e3 8e ee 64 a7 87 4f 16 87 7b 4d de 53 d2 9e 18 f7 1a bc b7 a1 5d 33 ee f0 4e 7c b6 6b c6 bd 06 ef 69 69 4f 8e fb 70 de b7 3e d7 8a 76 dd b8 73 68 86 f8 6e d7 8c fb 70 de 9f 7d
                                                                                                                                                                                                                      Data Ascii: _zqo{:^wdO{MS]3N|kiiOp>vshnp}|jk>ow]7y@{y@v]7g=]=N~3]?Fo<vN|[i2i;}g75}m
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076673031 CET776INData Raw: 4f 8f 3b ba 13 59 b1 7d 71 e1 fc f9 71 a9 b4 37 e7 bd 11 ee 4b 6b 13 c6 7b 87 f6 2c b8 a3 3b 51 94 32 2c e6 85 ae 22 e3 52 69 6f ca bb f3 a4 5d 18 ef 3d da f3 e0 8e ee 44 36 6c 5f c6 5d 12 ef 1b 68 6f c6 bb f3 a6 5d 10 ef 2b b4 67 c2 1d dd 89 4c
                                                                                                                                                                                                                      Data Ascii: O;Y}qq7Kk{,;Q2,"Rio]=D6l_]ho]+gL~w)}/JWi;Y}w>x_C{6kqZu}^#Q]{Nng}V$QnX{.k^wLIX{k/5ig
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076685905 CET1236INData Raw: b3 e0 3e 98 f7 96 b4 cb c4 1d dd 89 2a 7a 73 d1 1c ee 03 79 cf 41 7b 26 dc ab 79 6f 4d bb 50 dc d1 9d 48 85 ed ed 71 af e4 3d 0f ed d9 70 ef e7 3d 00 ed 52 71 47 77 a2 0d c9 5c a9 0b 21 14 1a 8f f1 cc 92 2a dc d7 f3 1e 84 76 b1 b8 a3 3b 91 02 db
                                                                                                                                                                                                                      Data Ascii: >*zsyA{&yoMPHq=p=RqGw\!*v;|g}@=3KKcw]0N$pxK{v:w?aE-I?tn[G;2D|=zGDwB{fw'`sHGV/1w
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.076698065 CET652INData Raw: 15 ef ce 10 ed 31 71 47 77 22 19 fd e7 74 4e dc 15 f1 ee 0c d1 1e 15 77 0e cd 10 49 e8 ab d3 99 71 ef f0 2e f7 35 be 27 ab 70 37 40 7b 5c dc f9 78 27 32 bc 25 d3 00 77 25 bc 3b 43 b4 c7 c6 9d 6f 77 22 cb b6 d7 c7 7d 4a f2 63 ab 4f ae c5 dd 08 ed
                                                                                                                                                                                                                      Data Ascii: 1qGw"tNwIq.5'p7@{\x'2%w%;Cow"}JcOqGw&wxw3Gw;?1Np3D{K](3>'`qbG*"qD6mG&pGw"O#wgT*Q:-w59C'R|
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.163300037 CET1236INData Raw: ee ef a5 a7 3d 32 ee d8 4e 64 5b f7 23 e9 cd 8a c8 7b 24 dc e3 0d 7e cc 86 3b b6 13 19 d7 fd 48 0e b5 a2 f1 ee 0c d1 1e 17 77 56 15 91 71 dd 8f e4 71 2b 12 ef ce 10 ed 51 71 67 4d 11 c9 c8 1c ee 91 9e 6b 72 86 68 8f 88 3b 23 07 88 c4 74 ad 39 dc
                                                                                                                                                                                                                      Data Ascii: =2Nd[#{$~;HwVqq+QqgMkrh;#t9wl'e{G=&vf+HghJ=7ay{Q3J"*B}JBG5 c8"]6{(>#;BwF1=8NT8{b&#h;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.44975515.197.130.221802332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Jan 9, 2025 00:19:02.478271008 CET480OUTGET /track.php?domain=cascotiaonlinemobile.com&toggle=browserjs&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                      Host: www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Jan 9, 2025 00:19:03.081650972 CET599INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ch: viewport-width
                                                                                                                                                                                                                      Accept-Ch: dpr
                                                                                                                                                                                                                      Accept-Ch: device-memory
                                                                                                                                                                                                                      Accept-Ch: rtt
                                                                                                                                                                                                                      Accept-Ch: downlink
                                                                                                                                                                                                                      Accept-Ch: ect
                                                                                                                                                                                                                      Accept-Ch: ua
                                                                                                                                                                                                                      Accept-Ch: ua-full-version
                                                                                                                                                                                                                      Accept-Ch: ua-platform
                                                                                                                                                                                                                      Accept-Ch: ua-platform-version
                                                                                                                                                                                                                      Accept-Ch: ua-arch
                                                                                                                                                                                                                      Accept-Ch: ua-model
                                                                                                                                                                                                                      Accept-Ch: ua-mobile
                                                                                                                                                                                                                      Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:02 GMT
                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Custom-Track: browserjs
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 140
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.100625992 CET679OUTGET /track.php?domain=cascotiaonlinemobile.com&caf=1&toggle=answercheck&answer=yes&uid=MTczNjM3ODM0MS4xODYzOjcxMjg5ZWIzYWUyMDRkODgyZmYwNGJkYzQ5MzY2NzJjMjY5MzlmM2Y5OWQyODNjZjk2ZWE3YzVmM2M4ZGYxOTA6Njc3ZjA3ZTUyZDc5YQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                      Host: www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _cq_duid=1.1736378342.BQVMDEOj9uCJwvT8; _cq_suid=1.1736378342.HIzSyxyriaNb0vu7; __gsas=ID=5abeddf1dc3cbaa2:T=1736378344:RT=1736378344:S=ALNI_MYNUCeUc_ZUCqQxLBz1hKYp2Jp8Gg
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.332637072 CET601INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ch: viewport-width
                                                                                                                                                                                                                      Accept-Ch: dpr
                                                                                                                                                                                                                      Accept-Ch: device-memory
                                                                                                                                                                                                                      Accept-Ch: rtt
                                                                                                                                                                                                                      Accept-Ch: downlink
                                                                                                                                                                                                                      Accept-Ch: ect
                                                                                                                                                                                                                      Accept-Ch: ua
                                                                                                                                                                                                                      Accept-Ch: ua-full-version
                                                                                                                                                                                                                      Accept-Ch: ua-platform
                                                                                                                                                                                                                      Accept-Ch: ua-platform-version
                                                                                                                                                                                                                      Accept-Ch: ua-arch
                                                                                                                                                                                                                      Accept-Ch: ua-model
                                                                                                                                                                                                                      Accept-Ch: ua-mobile
                                                                                                                                                                                                                      Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:06 GMT
                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Custom-Track: answercheck
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 140
                                                                                                                                                                                                                      Jan 9, 2025 00:19:51.336338997 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.44977115.197.130.221802332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.325969934 CET476OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                      Host: www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: _cq_duid=1.1736378342.BQVMDEOj9uCJwvT8; _cq_suid=1.1736378342.HIzSyxyriaNb0vu7; __gsas=ID=5abeddf1dc3cbaa2:T=1736378344:RT=1736378344:S=ALNI_MYNUCeUc_ZUCqQxLBz1hKYp2Jp8Gg
                                                                                                                                                                                                                      Jan 9, 2025 00:19:06.913368940 CET221INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:06 GMT
                                                                                                                                                                                                                      Etag: "66e18132-0"
                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 11:38:26 GMT
                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Jan 9, 2025 00:19:51.925527096 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.44974715.197.130.221802332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      Jan 9, 2025 00:19:45.704215050 CET6OUTData Raw: 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.44974952.222.236.174432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC579OUTGET /sxp/i/c4601e5f6cdd73216cafdd5af209201c.js HTTP/1.1
                                                                                                                                                                                                                      Host: euob.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 13:16:48 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      Expires: Thu, 09 Jan 2025 01:16:39 GMT
                                                                                                                                                                                                                      ETag: "1a067-h47LxtAMTVpkm/jIU9A3aGADhWY"
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 10f3c0984ab3eaba3e5720ed830a77b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      X-Amz-Cf-Id: E2ZjcGXBt1nlkfxrylhPbCUR53y056PV1aVAoEG7j8v5VZ-QIEvGOA==
                                                                                                                                                                                                                      Age: 36143
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC16384INData Raw: 31 61 30 36 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 65 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 6e 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c
                                                                                                                                                                                                                      Data Ascii: 1a067!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC16384INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 41 2e 51 74 28 22 5f 75 65 74 76 69 64 22 29 7c 7c 22 2d 22 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 4b 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 61 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 2f 5f 67 61 63 5f 55 41 5c 2d 5c 64 2b 5c 2d 5c 64 2b 5c 3d 28 2e 2a 3f 29 5c 3b 2f 29 5b 31 5d 3b 69 66 28 33 3d 3d 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 3b 69 66 28 79 2e 47 28 6e 29 29 72 65 74 75 72 6e 20 79 2e 56 28 28 41 2e 48 74 28 29 2d 31 65 33 2a 79 2e 56 28 6e 29 29 2f 31 65 33 29 7d 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 2d 22 7d 2c
                                                                                                                                                                                                                      Data Ascii: :function(){try{return A.Qt("_uetvid")||"-"}catch(t){}return"-"},Kn:function(){try{var t=a.cookie.match(/_gac_UA\-\d+\-\d+\=(.*?)\;/)[1];if(3===t.split(".").length){var n=t.split(".")[1];if(y.G(n))return y.V((A.Ht()-1e3*y.V(n))/1e3)}}catch(t){}return"-"},
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC16384INData Raw: 29 2c 66 62 63 3a 79 2e 47 6e 28 29 2c 67 74 6d 3a 67 3f 70 2e 74 74 28 75 6e 65 73 63 61 70 65 28 77 28 70 2e 52 28 67 29 29 29 29 3a 22 2d 22 2c 69 74 3a 79 2e 57 6e 28 6b 2e 69 64 2c 6b 2e 68 61 73 68 29 2c 66 62 63 6c 3a 79 2e 48 6e 28 29 2c 67 61 63 6c 3a 79 2e 51 6e 28 29 2c 67 61 63 73 64 3a 79 2e 4b 6e 28 29 2c 72 74 69 63 3a 6f 2e 67 65 28 29 2c 62 67 63 3a 79 2e 24 6e 28 29 2c 73 70 61 3a 76 2e 67 65 74 53 70 61 50 61 67 65 28 29 2c 75 72 69 64 3a 2b 21 21 4e 2e 75 72 69 64 2c 61 62 3a 41 2c 73 63 6b 3a 62 2c 69 6f 3a 70 2e 74 74 28 70 2e 58 28 79 2e 6e 72 28 6b 2e 47 72 2c 21 31 2c 21 30 29 2c 31 31 29 29 7d 29 2b 79 2e 63 72 28 29 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 6d 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65
                                                                                                                                                                                                                      Data Ascii: ),fbc:y.Gn(),gtm:g?p.tt(unescape(w(p.R(g)))):"-",it:y.Wn(k.id,k.hash),fbcl:y.Hn(),gacl:y.Qn(),gacsd:y.Kn(),rtic:o.ge(),bgc:y.$n(),spa:v.getSpaPage(),urid:+!!N.urid,ab:A,sck:b,io:p.tt(p.X(y.nr(k.Gr,!1,!0),11))})+y.cr(),F=function(t){var n=m.document.create
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC16384INData Raw: 2c 21 30 7d 7d 2c 69 72 3d 5b 6d 74 2c 67 74 2c 62 74 2c 77 74 2c 43 74 2c 53 74 2c 49 74 2c 45 74 2c 6b 74 2c 41 74 2c 78 74 2c 4f 74 2c 6e 2e 61 77 67 6c 26 26 61 2e 6a 74 28 29 3f 63 2e 4e 3a 4e 74 2c 54 74 2c 6a 74 2c 4d 74 2c 71 74 2c 42 74 2c 50 74 2c 55 74 2c 4c 74 2c 7a 74 2c 56 74 2c 4a 74 2c 57 74 2c 47 74 2c 48 74 2c 51 74 2c 24 74 2c 4b 74 2c 5a 74 2c 58 74 2c 59 74 2c 74 6e 2c 6e 6e 2c 72 6e 2c 65 6e 2c 61 6e 2c 6f 6e 2c 75 6e 2c 76 6e 2c 73 6e 2c 6c 6e 2c 64 6e 2c 68 6e 2c 70 6e 2c 5f 6e 2c 79 6e 2c 6d 6e 2c 67 6e 2c 62 6e 2c 77 6e 2c 43 6e 2c 53 6e 2c 49 6e 2c 45 6e 2c 6b 6e 2c 41 6e 2c 78 6e 2c 4f 6e 2c 46 6e 2c 52 6e 2c 44 6e 2c 4e 6e 2c 54 6e 2c 6a 6e 2c 4d 6e 2c 71 6e 2c 42 6e 2c 50 6e 2c 55 6e 2c 4c 6e 2c 7a 6e 2c 56 6e 2c 4a 6e 2c 47
                                                                                                                                                                                                                      Data Ascii: ,!0}},ir=[mt,gt,bt,wt,Ct,St,It,Et,kt,At,xt,Ot,n.awgl&&a.jt()?c.N:Nt,Tt,jt,Mt,qt,Bt,Pt,Ut,Lt,zt,Vt,Jt,Wt,Gt,Ht,Qt,$t,Kt,Zt,Xt,Yt,tn,nn,rn,en,an,on,un,vn,sn,ln,dn,hn,pn,_n,yn,mn,gn,bn,wn,Cn,Sn,In,En,kn,An,xn,On,Fn,Rn,Dn,Nn,Tn,jn,Mn,qn,Bn,Pn,Un,Ln,zn,Vn,Jn,G
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC16384INData Raw: 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 7d 29 2c 63 2e 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 7d 29 5d 3b 72 65 74 75 72 6e 20 63 2e 5f 74 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 26 26 70 74 28 74 29 29 7b 76 61 72 20 69 3d 5f 74 28 74 29 2c 61 3d 63 2e 5a 28 69 29 3b 69 66 28 63 2e 6f 74 28 72 2c 61 29 29 72 65 74 75 72 6e 3b 76 61 72 20 6f 3d 63 2e 54 28 31 30 30 29 3f 69 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 30 32 34 29 3a 22 2d 22 3b 6e 2e 70 75 73 68 28 61 2b 6f 29 7d 65 6c 73 65 20 6e 2e 70 75 73 68 28 22 30 22 29 7d 29 2c 6e 2e 6a 6f 69 6e 28 22 2c 22 29 7d 2c 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 2c 6e 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: ingClientRect}),c.ut(function(){return t.getClientRects})];return c._t(e,function(t,e){if(t&&pt(t)){var i=_t(t),a=c.Z(i);if(c.ot(r,a))return;var o=c.T(100)?i.substring(0,1024):"-";n.push(a+o)}else n.push("0")}),n.join(",")},re=function(){var t=[],n=functi
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC16384INData Raw: 5a 65 2e 70 75 73 68 28 7b 73 3a 37 2c 74 3a 72 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 3d 21 31 7d 2c 31 65 33 29 29 7d 29 7d 28 61 2c 74 29 2c 77 28 61 2c 74 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 72 79 7b 76 61 72 20 72 3d 5b 22 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 75 70 22 5d 2e 69 6e 64 65 78 4f 66 28 6e 2e 74 79 70 65 29 3b 69 66 28 2d 31 21 3d 3d 72 29 7b 76 61 72 20 65 3d 6d 2e 7a 65 3b 65 2e 56 65 2b 2b 2c 65 2e 4a 65 2e 6c 65 6e 67 74 68 3e 33 30 26 26 65 2e 4a 65 2e 73 68 69 66 74 28 29 3b 76 61 72 20 69 3d 30 21 3d 3d 6f 2e 56 74 28 6e 29 3b 65 2e 4a 65 2e 70 75 73 68 28 5b 72 2c 6f 2e 6d 6e 28 74 29 2c 2b 69 2c 6e 2e 74 61 72 67 65 74 5d 29 7d
                                                                                                                                                                                                                      Data Ascii: Ze.push({s:7,t:r}),setTimeout(function(){a=!1},1e3))})}(a,t),w(a,t),function(t){var n=function(n){try{var r=["keydown","keyup"].indexOf(n.type);if(-1!==r){var e=m.ze;e.Ve++,e.Je.length>30&&e.Je.shift();var i=0!==o.Vt(n);e.Je.push([r,o.mn(t),+i,n.target])}
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC8304INData Raw: 7b 74 72 79 7b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 69 2c 61 2c 63 2c 6f 29 7b 72 5b 6f 5d 3d 72 5b 6f 5d 7c 7c 5b 5d 2c 72 5b 6f 5d 2e 70 75 73 68 28 7b 70 72 6f 6a 65 63 74 49 64 3a 74 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 70 69 78 65 6c 49 64 3a 6e 7d 7d 29 3b 76 61 72 20 75 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 29 3b 75 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 2e 79 69 6d 67 2e 63 6f 6d 2f 77 69 2f 79 74 63 2e 6a 73 22 2c 75 2e 61 73 79 6e 63 3d 21 30 2c 75 2e 6f 6e 6c 6f 61 64 3d 75 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 2c 69 3d 72 5b 6f 5d 3b 69 66 28 21 6e 7c 7c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 6e 7c 7c
                                                                                                                                                                                                                      Data Ascii: {try{!function(r,i,a,c,o){r[o]=r[o]||[],r[o].push({projectId:t,properties:{pixelId:n}});var u=i.createElement(a);u.src="https://s.yimg.com/wi/ytc.js",u.async=!0,u.onload=u.onreadystatechange=function(){var t,n=this.readyState,i=r[o];if(!n||"complete"==n||
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.449752172.217.16.1964432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC440OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                      Content-Length: 147107
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:02 GMT
                                                                                                                                                                                                                      Expires: Wed, 08 Jan 2025 23:19:02 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                      ETag: "11739760582895924370"
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 35 39 34 32 35 39 39 38 31 32 32 37 30 35 36 32 37 32 35 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34 33 37 2c 31 37 33 30
                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"5942599812270562725",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,1730
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC1390INData Raw: 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61
                                                                                                                                                                                                                      Data Ascii: sdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_a
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC1390INData Raw: 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 72 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34
                                                                                                                                                                                                                      Data Ascii: scomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});r("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC1390INData Raw: 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b
                                                                                                                                                                                                                      Data Ascii: ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC1390INData Raw: 62 2e 70 72 6f 74 6f 74 79 70 65 2e 79 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 55 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 45 66 28 67 2c 68 29 3a 74 68 69 73 2e 44 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 55 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 44 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 55 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77
                                                                                                                                                                                                                      Data Ascii: b.prototype.yf=function(h){var g=void 0;try{g=h.then}catch(k){this.Uc(k);return}typeof g=="function"?this.Ef(g,h):this.Dd(h)};b.prototype.Uc=function(h){this.Ud(2,h)};b.prototype.Dd=function(h){this.Ud(1,h)};b.prototype.Ud=function(h,g){if(this.A!=0)throw
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC1390INData Raw: 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 53 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 53 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 74 61 3d 3d 6e 75 6c 6c 3f 66 2e 70 64 28 6b 29 3a 74 68 69 73 2e 74 61 2e 70 75 73 68 28 6b
                                                                                                                                                                                                                      Data Ascii: n n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.eb=function(h,g){function k(){switch(l.A){case 1:h(l.Sa);break;case 2:g(l.Sa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ta==null?f.pd(k):this.ta.push(k
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67
                                                                                                                                                                                                                      Data Ascii: unction f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.g
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC1390INData Raw: 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75
                                                                                                                                                                                                                      Data Ascii: g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC1390INData Raw: 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61
                                                                                                                                                                                                                      Data Ascii: g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");va
                                                                                                                                                                                                                      2025-01-08 23:19:02 UTC1390INData Raw: 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 72 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64
                                                                                                                                                                                                                      Data Ascii: ",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});r("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.44975752.222.236.264432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC388OUTGET /sxp/i/c4601e5f6cdd73216cafdd5af209201c.js HTTP/1.1
                                                                                                                                                                                                                      Host: euob.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: Caddy
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 13:17:12 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=43200
                                                                                                                                                                                                                      Expires: Thu, 09 Jan 2025 01:16:39 GMT
                                                                                                                                                                                                                      ETag: "1a067-h47LxtAMTVpkm/jIU9A3aGADhWY"
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 387adc951beb5181d840dfb5d1f09488.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      X-Amz-Cf-Id: 5KXKVGeTiDc0yYd9zeeesCwXNZqpcUd97Uo6EgMSHdjD9LIW2qdh9Q==
                                                                                                                                                                                                                      Age: 36144
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC15876INData Raw: 31 61 30 36 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 65 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 2e 6d 3d 74 2c 72 2e 63 3d 6e 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 7d 29 7d 2c
                                                                                                                                                                                                                      Data Ascii: 1a067!function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC16384INData Raw: 28 22 5f 66 62 70 22 29 3b 69 66 28 74 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 3d 33 29 72 65 74 75 72 6e 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 33 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 32 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 7d 72 65 74 75 72 6e 22 2d 22 7d 2c 48 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 2e 51 74 28 22 5f 66 62 63 22 29 3b 69 66 28 74 29 7b 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 3d 33 29 72 65 74 75 72 6e 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 33 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 32 5d 2b 22 2e 22 2b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 7d 72 65 74 75 72 6e 22 2d
                                                                                                                                                                                                                      Data Ascii: ("_fbp");if(t){var n=t.split(".");if(n.length>=3)return n[n.length-3]+"."+n[n.length-2]+"."+n[n.length-1]}return"-"},Hn:function(){var t=A.Qt("_fbc");if(t){var n=t.split(".");if(n.length>=3)return n[n.length-3]+"."+n[n.length-2]+"."+n[n.length-1]}return"-
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC16384INData Raw: 6e 28 29 2c 64 3d 5f 2e 5f 6e 28 79 2e 43 72 28 29 29 2c 68 3d 5f 2e 79 6e 28 29 2c 67 3d 75 28 29 2c 62 3d 6f 2e 70 65 28 29 3b 74 3d 2b 6e 65 77 20 44 61 74 65 3b 76 61 72 20 45 3d 76 2e 67 65 74 53 70 61 50 61 67 65 28 29 2c 78 3d 79 2e 6e 72 28 7b 69 64 3a 6b 2e 69 64 2c 75 72 6c 3a 79 2e 4a 6e 28 72 2c 6b 2e 69 64 2c 4e 2c 6b 2e 47 72 29 2c 73 66 3a 2b 79 2e 62 72 28 29 2c 74 70 69 3a 4e 2e 74 70 69 2c 63 68 3a 4e 2e 63 68 2c 75 76 69 64 3a 4e 2e 75 76 69 64 2c 74 73 66 3a 65 2c 74 73 66 6d 69 3a 69 2c 74 73 66 75 3a 61 2c 63 62 3a 74 2c 68 6c 3a 79 2e 61 72 28 29 2c 6f 70 3a 2b 79 2e 69 72 28 29 2c 61 67 3a 70 2e 5a 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 72 61 6e 64 3a 6e 2c 66 73 3a 6c 2e 77 2b 22 78 22 2b 6c 2e 68 2c 66
                                                                                                                                                                                                                      Data Ascii: n(),d=_._n(y.Cr()),h=_.yn(),g=u(),b=o.pe();t=+new Date;var E=v.getSpaPage(),x=y.nr({id:k.id,url:y.Jn(r,k.id,N,k.Gr),sf:+y.br(),tpi:N.tpi,ch:N.ch,uvid:N.uvid,tsf:e,tsfmi:i,tsfu:a,cb:t,hl:y.ar(),op:+y.ir(),ag:p.Z(navigator.userAgent),rand:n,fs:l.w+"x"+l.h,f
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 21 3d 3d 6e 26 26 75 5b 74 5d 3d 3d 3d 75 5b 6e 5d 7d 29 7d 76 61 72 20 72 3d 6e 28 22 41 72 72 61 79 22 29 3b 69 66 28 2d 31 21 3d 3d 72 29 7b 76 61 72 20 65 3d 5b 72 2c 6e 28 22 53 79 6d 62 6f 6c 22 29 2c 6e 28 22 50 72 6f 6d 69 73 65 22 29 5d 3b 69 66 28 63 2e 46 74 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 74 7d 29 26 26 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 7c 7c 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 74 5b 30 5d 2c 72 3d 74 5b 30 5d 2c 65 3d 31 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3c 6e 26 26 28 6e 3d 74 5b 65 5d 29 2c 74 5b 65 5d 3e 72 26 26 28 72 3d 74 5b 65 5d
                                                                                                                                                                                                                      Data Ascii: function(t){return t!==n&&u[t]===u[n]})}var r=n("Array");if(-1!==r){var e=[r,n("Symbol"),n("Promise")];if(c.Ft(e,function(t){return-1!==t})&&function(t){if(!t||0===t.length)return!1;for(var n=t[0],r=t[0],e=1;e<t.length;e++)t[e]<n&&(n=t[e]),t[e]>r&&(r=t[e]
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC16384INData Raw: 7b 76 61 72 20 74 3d 75 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 66 69 72 73 74 2d 69 6e 70 75 74 22 29 3b 69 66 28 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 5b 22 31 22 2c 28 74 3d 74 5b 30 5d 29 2e 6e 61 6d 65 2c 70 61 72 73 65 49 6e 74 28 74 2e 73 74 61 72 74 54 69 6d 65 29 5d 2c 72 3d 74 2e 74 61 72 67 65 74 26 26 61 2e 42 74 28 74 2e 74 61 72 67 65 74 29 3b 69 66 28 72 29 7b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6e 2e 70 75 73 68 28 65 2e 74 61 67 4e 61 6d 65 29 2c 6e 2e 70 75 73 68 28 72 2e 78 29 2c 6e 2e 70 75 73 68 28 72 2e 79 29 2c 6e 2e 70 75 73 68 28 65 2e 69 64 29 2c 6e 2e 70 75 73 68 28 65 2e 63 6c 61 73 73 4e 61 6d 65 29 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 2c 22 29
                                                                                                                                                                                                                      Data Ascii: {var t=u.performance.getEntriesByType("first-input");if(t.length){var n=["1",(t=t[0]).name,parseInt(t.startTime)],r=t.target&&a.Bt(t.target);if(r){var e=t.target;n.push(e.tagName),n.push(r.x),n.push(r.y),n.push(e.id),n.push(e.className)}return n.join(",")
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC16384INData Raw: 26 26 28 72 3d 21 30 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 72 29 6d 2e 5a 65 2e 70 75 73 68 28 7b 73 3a 31 7d 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 30 3b 73 77 69 74 63 68 28 6f 2e 7a 74 28 29 29 7b 63 61 73 65 22 76 69 73 69 62 6c 65 22 3a 69 3d 31 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 69 64 64 65 6e 22 3a 69 3d 32 3b 62 72 65 61 6b 3b 63 61 73 65 22 70 72 65 72 65 6e 64 65 72 22 3a 69 3d 33 7d 6d 2e 5a 65 2e 70 75 73 68 28 7b 73 3a 69 7d 29 7d 6f 2e 62 6e 28 76 2c 22 66 6f 63 75 73 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6f 2e 6d 6e 28 74 29 3b 67 28 72 29 2c 6d 2e 5a 65 2e 70 75 73 68 28 7b 73 3a 34 2c 74 3a 72 7d 29 7d 29 2c 6f 2e 62 6e 28 76 2c 22 62 6c 75 72 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6f
                                                                                                                                                                                                                      Data Ascii: &&(r=!0)}catch(t){}if(r)m.Ze.push({s:1});else{var i=0;switch(o.zt()){case"visible":i=1;break;case"hidden":i=2;break;case"prerender":i=3}m.Ze.push({s:i})}o.bn(v,"focus",function(n){var r=o.mn(t);g(r),m.Ze.push({s:4,t:r})}),o.bn(v,"blur",function(n){var r=o
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC8817INData Raw: 6e 5b 61 5d 2e 70 75 73 68 28 22 70 61 67 65 4c 6f 61 64 22 29 7d 2c 28 6f 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 29 2e 73 72 63 3d 22 2f 2f 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 2f 62 61 74 2e 6a 73 22 2c 6f 2e 61 73 79 6e 63 3d 31 2c 6f 2e 6f 6e 6c 6f 61 64 3d 6f 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 79 53 74 61 74 65 3b 74 26 26 22 6c 6f 61 64 65 64 22 21 3d 3d 74 26 26 22 63 6f 6d 70 6c 65 74 65 22 21 3d 3d 74 7c 7c 28 63 28 29 2c 6f 2e 6f 6e 6c 6f 61 64 3d 6f 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 29 7d 2c 28 75 3d 72 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 5b 30 5d 29 2e
                                                                                                                                                                                                                      Data Ascii: n[a].push("pageLoad")},(o=r.createElement(e)).src="//bat.bing.com/bat.js",o.async=1,o.onload=o.onreadystatechange=function(){var t=this.readyState;t&&"loaded"!==t&&"complete"!==t||(c(),o.onload=o.onreadystatechange=null)},(u=r.getElementsByTagName(e)[0]).


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.449758142.250.181.2284432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC476OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                      Content-Length: 146818
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:03 GMT
                                                                                                                                                                                                                      Expires: Wed, 08 Jan 2025 23:19:03 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                      ETag: "5624205942609972755"
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC673INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 33 2c 31 37 33 30 31 34 33 37 2c 31 37 33 30
                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,1730
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC1390INData Raw: 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61 61
                                                                                                                                                                                                                      Data Ascii: dl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC1390INData Raw: 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41
                                                                                                                                                                                                                      Data Ascii: comp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64A
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC1390INData Raw: 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66
                                                                                                                                                                                                                      Data Ascii: rrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){f
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC1390INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77 20
                                                                                                                                                                                                                      Data Ascii: .prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC1390INData Raw: 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b 29
                                                                                                                                                                                                                      Data Ascii: n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k)
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC1390INData Raw: 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65
                                                                                                                                                                                                                      Data Ascii: nction f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.ge
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC1390INData Raw: 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28
                                                                                                                                                                                                                      Data Ascii: ){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u(
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC1390INData Raw: 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72
                                                                                                                                                                                                                      Data Ascii: ){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");var
                                                                                                                                                                                                                      2025-01-08 23:19:03 UTC1390INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20
                                                                                                                                                                                                                      Data Ascii: ,function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.449761142.250.181.2384432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC1746OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2Cbucket011%2Cbucket088%2Cbucket089&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fwww.www.cascotiaonlinemobile.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY3N2YwN2U1MmQ3MmV8fHwxNzM2Mzc4MzQxLjIwODF8NzQyYTZhNDhiNmU0ZmIxMjQ1N2I0MDYzZTE4OGQwNzQ5MjUyMTgzZHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDFmMmQwMWNiMmIxMDQxMmEyOGNkNzdlOGM4NmI1YmM0Zjc0Yzg0NzZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8fA%253D%253D&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2686859764326195&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301266%2C72717107&format=r3%7Cs&nocache=8941736378342218&num=0&output=afd_ads&domain_name=www.www.cascotiaonlinemobile.com&v=3&bsl=8&pac=2&u_his=1&u_tz=-300&dt=1736378342219&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=712519386&rurl=http%3A%2F%2Fwww.www [TRUNCATED]
                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:04 GMT
                                                                                                                                                                                                                      Expires: Wed, 08 Jan 2025 23:19:04 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-phQ9qhO56GyUxsJQ4pSk0A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC583INData Raw: 33 61 32 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                      Data Ascii: 3a26<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                      Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                      Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                      Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC1390INData Raw: 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 7d 2e 73 69 31 32 38 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 64 69 76 3e 64 69 76 2e 73 69 31 32 38 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 73 69 31 33 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 30 31 63 33 36 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e
                                                                                                                                                                                                                      Data Ascii: er-radius:15px;height:30px;width:1px;}.si128{height:1px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}div>div.si128:last-child{display:none;}.si133{background-color:#101c36;border-radius:2px;font-size:12px;lin
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC1390INData Raw: 77 72 61 70 3b 22 20 64 61 74 61 2d 61 64 2d 63 6f 6e 74 61 69 6e 65 72 3d 22 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 72 73 73 41 74 74 72 43 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 5f 20 73 69 31 33 33 20 73 70 61 6e 22 3e 52 65 6c 61 74 65 64 20 73 65 61 72 63 68 65 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 65 31 22 20 63 6c 61 73 73 3d 22 69
                                                                                                                                                                                                                      Data Ascii: wrap;" data-ad-container="1"><div class="i_ div rssAttrContainer" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><span class="p_ si133 span">Related searches</span></div><div id="e1" class="i
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC1390INData Raw: 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 36 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c
                                                                                                                                                                                                                      Data Ascii: enter;"><div class="i_ div si69" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:center; -webkit-box-pack:center; -webkit-justify-content:center; justify-content:center;-ms-flex-al
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC1390INData Raw: 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 77 77 2e 63 61 73 63 6f 74 69 61 6f 6e 6c 69 6e 65 6d 6f 62 69 6c 65 2e 63 6f 6d 2f 3f 74 73 3d 66 45 4e 73 5a 57 46 75 55 47 56 77 63 47 56 79 62 57 6c 75 64 45 4a 73 59 57 4e 72 66 48 77 31 59 32 55 34 4e 48 78 69 64 57 4e 72 5a 58 51 77 4d 54 45 73 59 6e 56 6a 61 32 56 30 4d 44 67 34 4c 47 4a 31 59 32 74 6c 64 44 41 34 4f 58 78 38 66 48 78 38 66 44 59 33 4e 32 59 77 4e 32 55 31 4d 6d 51 33 4d 6d 56 38 66 48 77 78 4e 7a 4d 32 4d 7a 63 34 4d 7a 51 78 4c 6a 49 77
                                                                                                                                                                                                                      Data Ascii: ebkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><a href="http://www.www.cascotiaonlinemobile.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OXx8fHx8fDY3N2YwN2U1MmQ3MmV8fHwxNzM2Mzc4MzQxLjIw
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC1390INData Raw: 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 64 69 76 20 71 5f 20 73 69 31 30 32 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 66 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65
                                                                                                                                                                                                                      Data Ascii: enter; align-items:center;"><div class="i_ div" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div aria-hidden="true" tabindex="-1" class="div q_ si102"><img src="https://afs.googleuserconte
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC1390INData Raw: 67 7a 5a 48 78 38 66 48 78 38 4d 58 78 38 4d 48 77 77 66 48 78 38 66 44 46 38 66 48 78 38 66 44 42 38 4d 48 78 38 66 48 78 38 66 48 78 38 66 48 77 77 66 44 42 38 66 44 42 38 66 48 77 77 66 44 42 38 56 7a 45 77 50 58 78 38 4d 58 78 58 4d 54 41 39 66 44 46 6d 4d 6d 51 77 4d 57 4e 69 4d 6d 49 78 4d 44 51 78 4d 6d 45 79 4f 47 4e 6b 4e 7a 64 6c 4f 47 4d 34 4e 6d 49 31 59 6d 4d 30 5a 6a 63 30 59 7a 67 30 4e 7a 5a 38 4d 48 78 6b 63 43 31 30 5a 57 46 74 61 57 35 30 5a 58 4a 75 5a 58 51 77 4f 56 38 7a 63 47 68 38 4d 48 77 77 66 48 78 38 66 41 25 33 44 25 33 44 26 61 6d 70 3b 71 75 65 72 79 3d 4d 6f 62 69 6c 65 2b 50 68 6f 6e 65 73 26 61 6d 70 3b 61 66 64 54 6f 6b 65 6e 3d 43 68 4d 49 6c 38 32 63 73 36 48 6e 69 67 4d 56 30 49 48 39 42 78 33 58 33 51 62 39 45 6d 51
                                                                                                                                                                                                                      Data Ascii: gzZHx8fHx8MXx8MHwwfHx8fDF8fHx8fDB8MHx8fHx8fHx8fHwwfDB8fDB8fHwwfDB8VzEwPXx8MXxXMTA9fDFmMmQwMWNiMmIxMDQxMmEyOGNkNzdlOGM4NmI1YmM0Zjc0Yzg0NzZ8MHxkcC10ZWFtaW50ZXJuZXQwOV8zcGh8MHwwfHx8fA%3D%3D&amp;query=Mobile+Phones&amp;afdToken=ChMIl82cs6HnigMV0IH9Bx3X3Qb9EmQ


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.44976054.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC6201OUTGET /ct?id=77721&url=http%3A%2F%2Fwww.www.cascotiaonlinemobile.com%2F&sf=0&tpi=&ch=landingpage&uvid=33559&tsf=0&tsfmi=&tsfu=&cb=1736378342173&hl=1&op=0&ag=300509663&rand=74290502010010508702921681629225996006670111511602691815210691752686096051969190120111&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=W1siZWYiLDUwNjBdLFsiYWJuY2giLDIyXSxbLTQsIi0iXSxbLTExLCJ7XCJ0XCI6XCJcIixcIm1cIjpbXX0iXSxbLTI3LCJbMzAwLDEuNDUsMCxcIjNnXCIsbnVsbF0iXSxbLTMzLCItIl0sWy02MSwiLSJdLFstMTksIlswLDAsMCwwLDAsMCwxLDI0LDI0LFwiLVwiLDEyODAsOTg0LDEyODAsMTAyNCwxMjgwLDk4NCwxMjgwLDkwNywwLDAsMCwwLFwiLVwiLFwiLVwiLDEyODAsOTA3LG51bGxdIl0sWy0yMywiKyJdLFstMjUsIi0iXSxbLTMyLCIwIl0sWy01MSwiLSJdLFstNTMsIjEwMCJdLFstNTgsIi0iXSxbLTY2LCJnZW9sb2NhdGlvbixzdG9yYWdlYWNjZXNzLGdhbWVwYWQsY2hlY3QsbWlkaSxkaXNwbGF5Y2FwdHVyZSx1c2IsYnJvd3Npbmd0b3BpY3MsbG9jYWxmb250cyxwaWN0dXJlaW5waWN0dXJlLGpvaW5hZGludGVyZXN0Z3JvdXAscHVibGlja2V5Y3JlZGVudGlhbHNnZXQsb3RwY3JlZGVudGlhbHMsY2h1YWZvcm1mYWN0b3IsZW5jcnlwdGVkbWVkaWEsY2hzYXZlZGF0YSxjaHVhZnVsbHZlcnNpb2 [TRUNCATED]
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:04 GMT
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Set-Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b; Max-Age=29030400; Path=/; Expires=Wed, 10 Dec 2025 23:19:04 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Timing-Allow-Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC721INData Raw: 63 36 64 0d 0a 74 79 70 65 6f 66 20 5f 5f 63 74 63 67 5f 63 74 5f 37 37 37 32 31 5f 65 78 65 63 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 5f 5f 63 74 63 67 5f 63 74 5f 37 37 37 32 31 5f 65 78 65 63 28 7b 22 74 63 22 3a 22 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 38 63 34 33 32 65 32 34 34 38 65 39 39 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 35 30 65 66 38 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 31 64 31 38 37 64 64 30 33 37 64 33 36 34 65 61 62 37 64 32 36 35 37 38 32 33 61 64 64 33 34 63 36 35 36 33 35 30 34 37 30 39 33
                                                                                                                                                                                                                      Data Ascii: c6dtypeof __ctcg_ct_77721_exec === 'function' && __ctcg_ct_77721_exec({"tc":"37dfbd8ee84e001269e8c432e2448e999225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f6741d187dd037d364eab7d2657823add34c65635047093
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC2358INData Raw: 37 62 62 35 37 63 65 39 66 66 61 33 37 38 30 65 36 61 65 30 38 61 33 64 63 35 65 39 31 64 65 31 31 63 31 61 35 34 63 39 30 65 30 35 64 38 63 66 63 33 38 36 38 31 66 61 38 32 37 30 39 30 37 39 39 65 64 65 61 35 38 66 37 62 66 66 37 31 37 37 37 34 64 63 33 37 37 66 63 36 63 36 64 66 30 65 32 36 39 30 62 30 33 33 39 63 33 30 61 37 64 64 30 64 39 36 33 37 66 37 32 65 30 63 30 62 34 33 63 66 37 36 65 37 35 62 39 32 38 37 62 65 37 38 62 63 38 30 32 38 64 37 31 62 66 37 63 66 38 34 39 62 32 37 63 30 31 39 34 35 36 37 62 64 30 36 35 34 35 64 37 64 34 35 37 38 63 63 61 30 36 36 61 36 34 36 64 31 63 62 63 37 36 61 65 35 39 32 36 36 65 39 39 62 32 39 64 39 39 34 65 32 66 33 37 31 63 66 65 38 61 37 35 33 32 36 33 30 63 38 65 63 35 64 36 35 64 35 62 63 30 65 35 36 31
                                                                                                                                                                                                                      Data Ascii: 7bb57ce9ffa3780e6ae08a3dc5e91de11c1a54c90e05d8cfc38681fa827090799edea58f7bff717774dc377fc6c6df0e2690b0339c30a7dd0d9637f72e0c0b43cf76e75b9287be78bc8028d71bf7cf849b27c0194567bd06545d7d4578cca066a646d1cbc76ae59266e99b29d994e2f371cfe8a7532630c8ec5d65d5bc0e561
                                                                                                                                                                                                                      2025-01-08 23:19:04 UTC114INData Raw: 51 39 51 31 32 36 43 6f 64 61 59 58 56 35 47 64 47 61 6f 78 2b 2f 34 46 37 53 47 7a 73 77 43 4e 56 39 6b 4d 6c 65 49 6e 6c 54 62 62 65 71 46 67 79 63 78 54 36 6a 4a 70 36 55 3d 22 2c 22 72 65 71 22 3a 22 30 32 39 34 33 35 33 31 34 61 62 36 32 38 36 66 64 38 36 37 30 37 34 33 34 63 35 61 64 64 61 30 22 7d 2c 22 22 29 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: Q9Q126CodaYXV5GdGaox+/4F7SGzswCNV9kMleInlTbbeqFgycxT6jJp6U=","req":"029435314ab6286fd86707434c5adda0"},"");0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.449763142.250.181.2384432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC555OUTGET /adsense/domains/caf.js?pac=2 HTTP/1.1
                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                      Content-Length: 146816
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:05 GMT
                                                                                                                                                                                                                      Expires: Wed, 08 Jan 2025 23:19:05 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                      ETag: "14734499669990951257"
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31 34
                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,173014
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC1390INData Raw: 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61 61 22
                                                                                                                                                                                                                      Data Ascii: l:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa"
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC1390INData Raw: 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72
                                                                                                                                                                                                                      Data Ascii: omp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Ar
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC1390INData Raw: 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66 6f
                                                                                                                                                                                                                      Data Ascii: rayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){fo
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC1390INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77 20 45
                                                                                                                                                                                                                      Data Ascii: prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw E
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC1390INData Raw: 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b 29 3b
                                                                                                                                                                                                                      Data Ascii: n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k);
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC1390INData Raw: 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65 74
                                                                                                                                                                                                                      Data Ascii: ction f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.get
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC1390INData Raw: 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28 5b
                                                                                                                                                                                                                      Data Ascii: {this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u([
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20
                                                                                                                                                                                                                      Data Ascii: {return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");var
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69
                                                                                                                                                                                                                      Data Ascii: function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d i


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.44976254.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC2214OUTGET /tracker/tc_imp.gif?e=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 [TRUNCATED]
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:05 GMT
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.44976554.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC6060OUTGET /ct?id=77721&url=http%3A%2F%2Fwww.www.cascotiaonlinemobile.com%2F&sf=0&tpi=&ch=landingpage&uvid=33559&tsf=0&tsfmi=&tsfu=&cb=1736378342173&hl=1&op=0&ag=300509663&rand=74290502010010508702921681629225996006670111511602691815210691752686096051969190120111&fs=1280x907&fst=1280x907&np=win32&nv=google%20inc.&ref=&ss=1280x1024&nc=0&at=&di=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 [TRUNCATED]
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC276INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:05 GMT
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Timing-Allow-Origin: undefined
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC903INData Raw: 63 36 64 0d 0a 74 79 70 65 6f 66 20 5f 5f 63 74 63 67 5f 63 74 5f 37 37 37 32 31 5f 65 78 65 63 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 5f 5f 63 74 63 67 5f 63 74 5f 37 37 37 32 31 5f 65 78 65 63 28 7b 22 74 63 22 3a 22 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 38 63 34 33 32 65 32 34 34 38 65 39 38 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 35 30 65 66 38 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 31 64 31 38 37 64 64 30 33 37 64 33 36 34 65 61 62 37 64 32 36 35 37 38 32 33 61 64 64 33 34 63 36 35 36 33 35 30 34 37 30 39 33
                                                                                                                                                                                                                      Data Ascii: c6dtypeof __ctcg_ct_77721_exec === 'function' && __ctcg_ct_77721_exec({"tc":"37dfbd8ee84e001269e8c432e2448e989225c24f567d43d6da1908be6245cad7bd70a976750ef80ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f6741d187dd037d364eab7d2657823add34c65635047093
                                                                                                                                                                                                                      2025-01-08 23:19:05 UTC2290INData Raw: 34 35 37 38 63 63 61 30 36 36 61 36 34 36 64 31 63 62 63 37 36 61 65 35 39 32 36 36 65 39 39 62 32 39 64 39 39 34 65 32 66 33 37 31 63 66 65 38 61 37 35 33 32 36 33 30 63 38 65 63 35 64 36 35 64 35 62 63 30 65 35 36 31 34 64 66 65 61 61 32 36 63 62 36 32 37 38 38 66 36 34 65 62 39 62 32 35 64 65 65 32 35 66 35 36 66 64 31 32 61 38 30 30 36 64 64 62 61 32 31 64 35 30 36 33 35 61 36 66 32 38 30 36 63 35 34 32 32 36 36 30 33 32 61 36 36 34 30 30 35 66 65 61 34 64 35 33 38 63 30 30 38 61 35 34 34 35 30 34 32 32 65 66 62 62 32 34 63 64 38 39 30 31 62 30 38 66 63 61 36 61 64 64 62 64 61 31 31 62 36 39 38 39 62 61 36 38 66 62 64 64 63 38 62 30 63 30 39 35 38 66 33 35 35 39 61 61 34 31 61 32 62 64 61 31 37 37 37 31 31 63 35 36 32 34 33 37 30 36 62 66 35 37 64 61
                                                                                                                                                                                                                      Data Ascii: 4578cca066a646d1cbc76ae59266e99b29d994e2f371cfe8a7532630c8ec5d65d5bc0e5614dfeaa26cb62788f64eb9b25dee25f56fd12a8006ddba21d50635a6f2806c542266032a664005fea4d538c008a54450422efbb24cd8901b08fca6addbda11b6989ba68fbddc8b0c0958f3559aa41a2bda177711c56243706bf57da


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.44976654.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC709OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 3325
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC3325OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 38 63 34 33 32 65 32 34 34 38 65 39 39 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 31 64 31 38 37 64 64 30 33 37 64 33 36 34 65 61 62 37 64 32 36 35 37 38 32 33 61 64 64 33 34 63 36 35 36 33 35 30 34 37 30 39 33 30 37 30 36 30 61 33 64 35 32 30 61 39 37 62 64 36 62 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                      Data Ascii: e=37dfbd8ee84e001269e8c432e2448e999225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f6741d187dd037d364eab7d2657823add34c6563504709307060a3d520a97bd6b1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:06 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.44976754.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC1963OUTGET /tracker/tc_imp.gif?e=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 [TRUNCATED]
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:06 GMT
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 db df ef 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      11192.168.2.449768142.250.184.2384432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC373OUTGET /adsense/domains/caf.js?pac=2 HTTP/1.1
                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                      Content-Length: 147123
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:06 GMT
                                                                                                                                                                                                                      Expires: Wed, 08 Jan 2025 23:19:06 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                      ETag: "7622106692390936956"
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC673INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 35 39 34 32 35 39 39 38 31 32 32 37 30 35 36 32 37 32 35 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34
                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"5942599812270562725",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,173014
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC1390INData Raw: 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30
                                                                                                                                                                                                                      Data Ascii: },mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC1390INData Raw: 69 73 2e 63 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 72 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74
                                                                                                                                                                                                                      Data Ascii: is.ce};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});r("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC1390INData Raw: 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61
                                                                                                                                                                                                                      Data Ascii: an iterable or ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC1390INData Raw: 29 3a 74 68 69 73 2e 44 64 28 68 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 79 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 55 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 45 66 28 67 2c 68 29 3a 74 68 69 73 2e 44 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 55 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 44 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 55 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28
                                                                                                                                                                                                                      Data Ascii: ):this.Dd(h)}};b.prototype.yf=function(h){var g=void 0;try{g=h.then}catch(k){this.Uc(k);return}typeof g=="function"?this.Ef(g,h):this.Dd(h)};b.prototype.Uc=function(h){this.Ud(2,h)};b.prototype.Dd=function(h){this.Ud(1,h)};b.prototype.Ud=function(h,g){if(
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC1390INData Raw: 29 2c 6b 28 67 2c 6d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 53 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 53 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 74 61 3d 3d 6e 75 6c 6c 3f 66 2e 70 64 28 6b 29
                                                                                                                                                                                                                      Data Ascii: ),k(g,m));return n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.eb=function(h,g){function k(){switch(l.A){case 1:h(l.Sa);break;case 2:g(l.Sa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ta==null?f.pd(k)
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC1390INData Raw: 68 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d
                                                                                                                                                                                                                      Data Ascii: h,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC1390INData Raw: 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b
                                                                                                                                                                                                                      Data Ascii: 0}}function e(g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC1390INData Raw: 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72
                                                                                                                                                                                                                      Data Ascii: (this,function(g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof Str
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC1390INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 72 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76
                                                                                                                                                                                                                      Data Ascii: .prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});r("Object.entries",function(a){return a?a:function(b){v


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      12192.168.2.449770142.250.185.654432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC748OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:07 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                      Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                      Content-Length: 391
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 17:17:38 GMT
                                                                                                                                                                                                                      Expires: Thu, 09 Jan 2025 16:17:38 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                      Age: 21689
                                                                                                                                                                                                                      Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2025-01-08 23:19:07 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                                                                      Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      13192.168.2.449769142.250.185.654432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:06 UTC749OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:07 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                      Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                      Content-Length: 200
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 04:45:50 GMT
                                                                                                                                                                                                                      Expires: Thu, 09 Jan 2025 03:45:50 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                      Age: 66797
                                                                                                                                                                                                                      Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2025-01-08 23:19:07 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                      Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.44977254.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:07 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:07 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:07 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.449756142.250.185.1104432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:07 UTC896OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=doa0a7to6z0e&aqid=6Ad_Z46ND4TVjuwPqbeIiQQ&psid=7840396037&pbt=bs&adbx=375&adby=129&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=712519386&csala=5%7C0%7C1127%7C1261%7C251&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:07 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-7o4jjX0DBbi1q-u2P1HaxA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:07 GMT
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.449774142.250.185.2254432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:07 UTC507OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:08 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                      Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                      Content-Length: 391
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 17:17:38 GMT
                                                                                                                                                                                                                      Expires: Thu, 09 Jan 2025 16:17:38 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                      Age: 21690
                                                                                                                                                                                                                      Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2025-01-08 23:19:08 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                                                                                                                                                                                      Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.449773142.250.185.2254432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:07 UTC508OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:08 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                      Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                      Content-Length: 200
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 04:45:50 GMT
                                                                                                                                                                                                                      Expires: Thu, 09 Jan 2025 03:45:50 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                      Age: 66798
                                                                                                                                                                                                                      Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2025-01-08 23:19:08 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                      Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.449775142.250.185.1104432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:08 UTC896OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=qkdmtigazfo5&aqid=6Ad_Z46ND4TVjuwPqbeIiQQ&psid=7840396037&pbt=bv&adbx=375&adby=129&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=712519386&csala=5%7C0%7C1127%7C1261%7C251&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2025-01-08 23:19:08 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-wFJ7hIWX_2-vC4iwujTaQA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:08 GMT
                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      19192.168.2.44977654.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:08 UTC709OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 2111
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:08 UTC2111OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 38 63 34 33 32 65 32 34 34 38 65 39 39 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 31 64 31 38 37 64 64 30 33 37 64 33 36 34 65 61 62 37 64 32 36 35 37 38 32 33 61 64 64 33 34 63 36 35 36 33 35 30 34 37 30 39 33 30 37 30 36 30 61 33 64 35 32 30 61 39 37 62 64 36 62 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                      Data Ascii: e=37dfbd8ee84e001269e8c432e2448e999225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f6741d187dd037d364eab7d2657823add34c6563504709307060a3d520a97bd6b1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                      2025-01-08 23:19:08 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:08 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.44977854.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:09 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:09 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:09 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      21192.168.2.44977954.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:10 UTC709OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 2111
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:10 UTC2111OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 38 63 34 33 32 65 32 34 34 38 65 39 39 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 31 64 31 38 37 64 64 30 33 37 64 33 36 34 65 61 62 37 64 32 36 35 37 38 32 33 61 64 64 33 34 63 36 35 36 33 35 30 34 37 30 39 33 30 37 30 36 30 61 33 64 35 32 30 61 39 37 62 64 36 62 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                      Data Ascii: e=37dfbd8ee84e001269e8c432e2448e999225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f6741d187dd037d364eab7d2657823add34c6563504709307060a3d520a97bd6b1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                      2025-01-08 23:19:11 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:10 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      22192.168.2.44978054.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:11 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:11 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:11 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      23192.168.2.44978154.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:15 UTC709OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 2114
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:15 UTC2114OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 38 63 34 33 32 65 32 34 34 38 65 39 39 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 31 64 31 38 37 64 64 30 33 37 64 33 36 34 65 61 62 37 64 32 36 35 37 38 32 33 61 64 64 33 34 63 36 35 36 33 35 30 34 37 30 39 33 30 37 30 36 30 61 33 64 35 32 30 61 39 37 62 64 36 62 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                      Data Ascii: e=37dfbd8ee84e001269e8c432e2448e999225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f6741d187dd037d364eab7d2657823add34c6563504709307060a3d520a97bd6b1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                      2025-01-08 23:19:15 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:15 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.44978254.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:16 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:16 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:16 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.44978354.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:21 UTC709OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 2256
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:21 UTC2256OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 38 63 34 33 32 65 32 34 34 38 65 39 39 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 31 64 31 38 37 64 64 30 33 37 64 33 36 34 65 61 62 37 64 32 36 35 37 38 32 33 61 64 64 33 34 63 36 35 36 33 35 30 34 37 30 39 33 30 37 30 36 30 61 33 64 35 32 30 61 39 37 62 64 36 62 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                      Data Ascii: e=37dfbd8ee84e001269e8c432e2448e999225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f6741d187dd037d364eab7d2657823add34c6563504709307060a3d520a97bd6b1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                      2025-01-08 23:19:21 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:21 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.44978454.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:22 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:22 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:22 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.44978954.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:36 UTC709OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 2256
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:36 UTC2256OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 38 63 34 33 32 65 32 34 34 38 65 39 39 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 31 64 31 38 37 64 64 30 33 37 64 33 36 34 65 61 62 37 64 32 36 35 37 38 32 33 61 64 64 33 34 63 36 35 36 33 35 30 34 37 30 39 33 30 37 30 36 30 61 33 64 35 32 30 61 39 37 62 64 36 62 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                      Data Ascii: e=37dfbd8ee84e001269e8c432e2448e999225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f6741d187dd037d364eab7d2657823add34c6563504709307060a3d520a97bd6b1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                      2025-01-08 23:19:36 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:36 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.44979054.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:19:38 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:19:38 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:19:38 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.4499143.248.162.964432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:20:06 UTC709OUTPOST /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 2256
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: http://www.www.cascotiaonlinemobile.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:20:06 UTC2256OUTData Raw: 65 3d 33 37 64 66 62 64 38 65 65 38 34 65 30 30 31 32 36 39 65 38 63 34 33 32 65 32 34 34 38 65 39 39 39 32 32 35 63 32 34 66 35 36 37 64 34 33 64 36 64 61 31 39 30 38 62 65 36 32 34 35 63 61 64 37 62 64 37 30 61 39 37 36 37 31 30 63 65 36 30 65 64 38 39 33 37 33 62 66 65 37 30 65 39 63 32 30 63 31 65 35 33 65 38 64 35 39 31 36 38 61 36 66 32 36 31 37 30 37 31 61 31 30 61 63 66 39 66 32 39 66 36 37 34 31 64 31 38 37 64 64 30 33 37 64 33 36 34 65 61 62 37 64 32 36 35 37 38 32 33 61 64 64 33 34 63 36 35 36 33 35 30 34 37 30 39 33 30 37 30 36 30 61 33 64 35 32 30 61 39 37 62 64 36 62 31 64 37 37 62 65 32 36 62 62 32 35 63 62 34 33 65 32 39 62 32 35 66 34 35 34 37 31 61 64 30 66 32 65 36 34 31 30 64 32 35 61 66 65 35 61 65 63 64 32 39 34 38 61 37 66 65 30 37
                                                                                                                                                                                                                      Data Ascii: e=37dfbd8ee84e001269e8c432e2448e999225c24f567d43d6da1908be6245cad7bd70a976710ce60ed89373bfe70e9c20c1e53e8d59168a6f2617071a10acf9f29f6741d187dd037d364eab7d2657823add34c6563504709307060a3d520a97bd6b1d77be26bb25cb43e29b25f45471ad0f2e6410d25afe5aecd2948a7fe07
                                                                                                                                                                                                                      2025-01-08 23:20:06 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: http://www.www.cascotiaonlinemobile.com
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:20:06 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.44992054.75.69.1924432332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2025-01-08 23:20:07 UTC401OUTGET /mon HTTP/1.1
                                                                                                                                                                                                                      Host: obseu.netgreencolumn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: cg_uuid=8c4d4a9ee5ac512f1b51c0e6e8fea30b
                                                                                                                                                                                                                      2025-01-08 23:20:07 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                      Access-Control-Allow-Origin: undefined
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Date: Wed, 08 Jan 2025 23:20:07 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:18:18:49
                                                                                                                                                                                                                      Start date:08/01/2025
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:18:18:52
                                                                                                                                                                                                                      Start date:08/01/2025
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2260,i,11438496134442467676,7272670390046746031,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:18:18:59
                                                                                                                                                                                                                      Start date:08/01/2025
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.www.cascotiaonlinemobile.com/"
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                      Start time:18:19:28
                                                                                                                                                                                                                      Start date:08/01/2025
                                                                                                                                                                                                                      Path:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca
                                                                                                                                                                                                                      Imagebase:0x7ff77d970000
                                                                                                                                                                                                                      File size:2'486'784 bytes
                                                                                                                                                                                                                      MD5 hash:6F8EAC2C377C8F16D91CB5AC8B8DBF5F
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                      Start time:18:19:32
                                                                                                                                                                                                                      Start date:08/01/2025
                                                                                                                                                                                                                      Path:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe" -ServerName:microsoft.windowslive.manageaccounts.AppXdbf3yp5apt3t7q877db3gnz5zqpf71zj.mca
                                                                                                                                                                                                                      Imagebase:0x7ff655350000
                                                                                                                                                                                                                      File size:274'432 bytes
                                                                                                                                                                                                                      MD5 hash:6FEB00C9A2C3FF66230658B3012BAB6A
                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      No disassembly