Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://myweatherradar.org./

Overview

General Information

Sample URL:http://myweatherradar.org./
Analysis ID:1531967
Tags:urlscan
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 4544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2064,i,8513850176542473134,10811475061053632871,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://myweatherradar.org./" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://myweatherradar.org./SlashNext: detection malicious, Label: Rogue Software type: Phishing & Social Engineering
Source: http://google.comURL Reputation: Label: malware
Source: http://myweatherradar.org/HTTP Parser: Base64 decoded: {"uuid":"70bb8803-813d-4dec-9cf8-6c96f6db389a","page_time":1728687271,"page_url":"http://myweatherradar.org/","page_method":"GET","page_request":{},"page_headers":{},"host":"myweatherradar.org","ip":"8.46.123.33"}
Source: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2HTTP Parser: No favicon
Source: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2HTTP Parser: No favicon
Source: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2HTTP Parser: No favicon
Source: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2HTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignetteHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignetteHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignetteHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignetteHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignetteHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignetteHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignetteHTTP Parser: No favicon
Source: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignetteHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:50002 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol122%2Cpid-bodis-gcontrol491%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol168&client=dp-bodis30_3ph&r=m&hl=en&ivt=1&rpbu=http%3A%2F%2Fmyweatherradar.org%2F%3Fcaf%3D1%26bpt%3D345&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2808346951681138&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=r3&nocache=4871728687273010&num=0&output=afd_ads&domain_name=myweatherradar.org&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728687273011&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fmyweatherradar.org%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol122%2Cpid-bodis-gcontrol491%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol168&client=dp-bodis30_3ph&r=m&sct=ID%3D209c9c01d9c893f4%3AT%3D1728687274%3ART%3D1728687274%3AS%3DALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fmyweatherradar.org%2F%3Fcaf%3D1%26bpt%3D345%26query%3DWeather%2BForecast%26afdToken%3DChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y%26pcsa%3Dfalse%26nb%3D0%26nm%3D2%26nx%3D348%26ny%3D121%26is%3D700x480%26clkt%3D2&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2808346951681138&q=Weather%20Forecast&afdt=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=n3&ad=n3&nocache=9471728687275974&num=0&output=afd_ads&domain_name=myweatherradar.org&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1728687275974&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fmyweatherradar.org%2F%3Fcaf%3D1%26bpt%3D345%26query%3DWeather%2BForecast%26afdToken%3DChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y%26pcsa%3Dfalse%26nb%3D0%26nm%3D2%26nx%3D348%26ny%3D121%26is%3D700x480%26clkt%3D2&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=ef8s64v1dz1s&aqid=rawJZ5SXGvarjuwPrr7awAQ&psid=3113057640&pbt=bs&adbx=381.5&adby=167&adbh=1443&adbw=500&adbah=481%2C481%2C481&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=683617201&csala=22%7C0%7C1175%7C14%7C68&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=wl5u3t8wui1o&aqid=rawJZ5SXGvarjuwPrr7awAQ&psid=3113057640&pbt=bv&adbx=381.5&adby=167&adbh=1443&adbw=500&adbah=481%2C481%2C481&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=683617201&csala=22%7C0%7C1175%7C14%7C68&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://myweatherradar.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP/1.1Host: www.appurse.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /logo/the-weather-channel.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Public/static/css/review.css HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Public/static/images/load.png HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Public/static/images/load.png HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Public/static/js/addtohome.js HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Public/static/js/mainapp.js HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo/the-weather-channel.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Public/static/fonts/Roboto-Regular-Latin.woff2 HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.appurse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Public/static/fonts/GoogleSans-Medium.woff2 HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.appurse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Public/static/fonts/Roboto-Medium-Latin.woff2 HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.appurse.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Public/static/images/logo.png HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Public/static/js/lite-yt-embed.js HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sws.js HTTP/1.1Host: www.appurse.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Public/js/swsapp.js HTTP/1.1Host: www.appurse.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Public/static/js/addtohome.js HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
Source: global trafficHTTP traffic detected: GET /Public/static/js/mainapp.js HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
Source: global trafficHTTP traffic detected: GET /Public/static/images/logo.png HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
Source: global trafficHTTP traffic detected: GET /Public/static/js/lite-yt-embed.js HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Q9TTv-buvNilQ1TQ6cydsLqui2ahCZjktWwvT1KeJKepOLhPU8MJmHflXko4Q01bQIQ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AW3N-OCki7WXnt7Q8Pz2Ixg7wWpkpJcB2dKMtFF-8xMcscYECZklI4FcHIoNlQSHE5A HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /4VZVKcJaa8yrkXkafg9vsGgs7gRMU8TwpO906lT32HufRq7XUPVohNib2qxpo5JopYA HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /M0ovgWz9srqQP2wwckUVU_YAKVwKlr0EFgRIbzt3TNuCkUg-8KgiBMZJhWR9ctiHqRc HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iQXX-Nk27CY_JzswPvgyMy3zlLn56JQVHbyyTm5jR_iJeOU76nUUWLyRXIjUmHeR2w HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pLppNxcI-fANoFRbld29dH4g0LNK-X1KMbXSHQ75NnsnXrPTm4hsssciEBMX36r3mg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-MT20C53TYH&gacid=97069712.1728687296&gtm=45je4a90v9130220269z879737970za200zb79737970&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=311132130 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-E80Y0TLNT4&gacid=97069712.1728687296&gtm=45je4a90v892844185z879737970za200zb79737970&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101686685&z=1080176261 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /subimpression HTTP/1.1Host: www.silvergloria.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Q9TTv-buvNilQ1TQ6cydsLqui2ahCZjktWwvT1KeJKepOLhPU8MJmHflXko4Q01bQIQ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AW3N-OCki7WXnt7Q8Pz2Ixg7wWpkpJcB2dKMtFF-8xMcscYECZklI4FcHIoNlQSHE5A HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4VZVKcJaa8yrkXkafg9vsGgs7gRMU8TwpO906lT32HufRq7XUPVohNib2qxpo5JopYA HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Tn04utbxzHNuWJ_XZuO2t3iNDcLRyX86qxBSBQ-Qe4wY2kgr7j4C2ooNlPutNCLizdI HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /71nm0oe1S5L4BsDia7PjdyUmza0lxuUCzyxpVX6M6KlgH6202vlw4PZNh2Pe1-CI5A HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DHXaIFDCmRlmJik7uF-cOU45kkx92P6H6R_BbLIxLFyrQucgWtyCep54TOnWdt45gDY HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Public/static/json/manifest.json HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ysKACJWNhPE1z4Z5hT2MppUDAUSKtM8Tvgm9wKA3Kn2ToOB1DAKVFA3Iw3qpZ4_cdnE HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo/com.centene.dxe.ambetter.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global trafficHTTP traffic detected: GET /M0ovgWz9srqQP2wwckUVU_YAKVwKlr0EFgRIbzt3TNuCkUg-8KgiBMZJhWR9ctiHqRc HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iQXX-Nk27CY_JzswPvgyMy3zlLn56JQVHbyyTm5jR_iJeOU76nUUWLyRXIjUmHeR2w HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pLppNxcI-fANoFRbld29dH4g0LNK-X1KMbXSHQ75NnsnXrPTm4hsssciEBMX36r3mg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pWLXExzPnGYTOuKTlyTgZPGIGE3HOq63JR6VDlG1KY3Vwyw_60sbKGqt780Lzdn33ZNB HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tFCW-tUchGZDxui3A3Pr10PCrXq1tk-q0Gvw1CYDU8Zp2Fb_HlfdtgDhGFGEIds0d0Q HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /logo/com.centene.dxe.ambetter.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global trafficHTTP traffic detected: GET /CACMgNWWg603imG7DoPxtzFHohaExVoqhn0SKHzyXrvCtInVtDgGfAkFTkap7kZ8TA HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GDMJCNLXD1tJRt7NvpdWGD0qJS2nnUNaljwsiwFN3JwJdnbXu1Fbe3x6HyJBua4K-Mg_ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IDML41Y2_qrKieDENAys6OyA8AnnUezR2K55zOstu6ckcPtq-2sjbJGDxqtD9tUrPcQ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2_IO3oJExRv__-DjUNJ7K7EpHa6-HNwr8zRuhCWJP5s9rFzrFYAGoegKdWV2twJA6B4l HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo/gmail.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global trafficHTTP traffic detected: GET /logo/com.virus.remover.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global trafficHTTP traffic detected: GET /yUnmMhkmCOFTOpDrNLBOOG-5pI6tj1shifzyELZ9UPyhgLy2nT6Q4im0oKHgGEq_Qrk HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Tn04utbxzHNuWJ_XZuO2t3iNDcLRyX86qxBSBQ-Qe4wY2kgr7j4C2ooNlPutNCLizdI HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GxdCGJBFIaVC5uA2QdFvfm7NoVGomODojmoGVBkh3QAQeu6gnktZaJNhwItGWEVmzbg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /71nm0oe1S5L4BsDia7PjdyUmza0lxuUCzyxpVX6M6KlgH6202vlw4PZNh2Pe1-CI5A HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DHXaIFDCmRlmJik7uF-cOU45kkx92P6H6R_BbLIxLFyrQucgWtyCep54TOnWdt45gDY HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ysKACJWNhPE1z4Z5hT2MppUDAUSKtM8Tvgm9wKA3Kn2ToOB1DAKVFA3Iw3qpZ4_cdnE HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pWLXExzPnGYTOuKTlyTgZPGIGE3HOq63JR6VDlG1KY3Vwyw_60sbKGqt780Lzdn33ZNB HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tFCW-tUchGZDxui3A3Pr10PCrXq1tk-q0Gvw1CYDU8Zp2Fb_HlfdtgDhGFGEIds0d0Q HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /logo/com.horrortoilet.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global trafficHTTP traffic detected: GET /logo/com.gotv.nflgamecenter.us.lite.webp HTTP/1.1Host: myappcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Rn24Rh_FtHiwy6Vot_6QiExAmthay2qcW1syJlFQa3An2NO8ky6NhI4rJ7stb-gMzgg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aK6sMHrvz6SXeFq64Q1ZUTukZC_srNA4WIVnCdBN9c7VhB4VstMSU6K413JDS3jg6x4 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-6h-cSZ39BynCA2ue49q6aXNV8iIn-5lDhK0b6xp6vnf6MvTGit0WO65YP7dcLZHPNI HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rFQ5HCpj-uMAlQBRH4eqYD5cqFLI3jJCdrm_OzdHO9r9QTMR75jUq_kbN6bNFnf1GXNs HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-keVxi_Gg4Wgma_EDP4IhdGQE1fa2BL5XwjeD3WoRi_6TVFL49BmvKtKANkTXL-MEjo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ybUBRqDwhpRlgQ0wOe71W8ZwR4ZlJclhOtWuve8mhGPBc1nBLua0QtRXL5Wh3CNJXb8 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/94311825?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo/gmail.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global trafficHTTP traffic detected: GET /logo/com.virus.remover.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /logo/com.gotv.nflgamecenter.us.lite.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global trafficHTTP traffic detected: GET /logo/com.horrortoilet.webp HTTP/1.1Host: myappcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
Source: global trafficHTTP traffic detected: GET /2_IO3oJExRv__-DjUNJ7K7EpHa6-HNwr8zRuhCWJP5s9rFzrFYAGoegKdWV2twJA6B4l HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GxdCGJBFIaVC5uA2QdFvfm7NoVGomODojmoGVBkh3QAQeu6gnktZaJNhwItGWEVmzbg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /CACMgNWWg603imG7DoPxtzFHohaExVoqhn0SKHzyXrvCtInVtDgGfAkFTkap7kZ8TA HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yUnmMhkmCOFTOpDrNLBOOG-5pI6tj1shifzyELZ9UPyhgLy2nT6Q4im0oKHgGEq_Qrk HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /GDMJCNLXD1tJRt7NvpdWGD0qJS2nnUNaljwsiwFN3JwJdnbXu1Fbe3x6HyJBua4K-Mg_ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IDML41Y2_qrKieDENAys6OyA8AnnUezR2K55zOstu6ckcPtq-2sjbJGDxqtD9tUrPcQ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /adsense/search/async-ads.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWfVnX-T6O_n2IOAxw0oY6clO2TzU3s0O8W3soXg8Uu_cf7wGXCRiG0KPg0R-Pidf-0z-mzP-4LeRpktF7EzeMIPOCCUfOWwLr_lj_Xm-DcYn1ogrlAQU3eWU1pmbY9xRbHG8I4_g==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzAzLDgxMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3d3dy5hcHB1cnNlLmNvbS90aGUtd2VhdGhlci1jaGFubmVsLmh0bWwiLG51bGwsW1s4LCJ0YUJnR3ZSUUMyMCJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rFQ5HCpj-uMAlQBRH4eqYD5cqFLI3jJCdrm_OzdHO9r9QTMR75jUq_kbN6bNFnf1GXNs HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-6h-cSZ39BynCA2ue49q6aXNV8iIn-5lDhK0b6xp6vnf6MvTGit0WO65YP7dcLZHPNI HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Rn24Rh_FtHiwy6Vot_6QiExAmthay2qcW1syJlFQa3An2NO8ky6NhI4rJ7stb-gMzgg HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ybUBRqDwhpRlgQ0wOe71W8ZwR4ZlJclhOtWuve8mhGPBc1nBLua0QtRXL5Wh3CNJXb8 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/search/async-ads.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/94311825?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /-keVxi_Gg4Wgma_EDP4IhdGQE1fa2BL5XwjeD3WoRi_6TVFL49BmvKtKANkTXL-MEjo HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aK6sMHrvz6SXeFq64Q1ZUTukZC_srNA4WIVnCdBN9c7VhB4VstMSU6K413JDS3jg6x4 HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVziK-6CUi50FMCcS2XiOs6ZJ9S7k2gmxuL3KfvbWFiI9kuwGCSA120mLbpj04rnOd6k2DMVGXGAX2wu-ddvlkPhK7sQejreadJOda-AXS3lUYCV7VoRuxtm1byZsFpiKJwiHDqcA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzA0LDk2MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmFwcHVyc2UuY29tL3RoZS13ZWF0aGVyLWNoYW5uZWwuaHRtbCIsbnVsbCxbWzgsInRhQmdHdlJRQzIwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaShpj0lhvnPVbv5U-K700ypfIDU3-oAvjN7A5b4Fd52fPhlZf94veVVgtpSqxa-4XMuQz_Jou8Srt4UhirzI1sHDzcvFA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rtimp?a=imp&cr=ext_download_sqt_mlts&d=www.appurse.com&gid=&im=Xo1qV5fbN5jhxTOr9fjY0FMMmdmsWaUPcHjN6M6BCEa5d_IlJ8nE_nnMBKgkaa9GenUi88TOqaqUzkRmKBr3rNjT_5yi1ZGwAdYQgWKPflrCKwRUnW2BmNeXke1K0iWRDIf5aXRUVCYOu2_MkXSCtECDYEAM9CKmTHSxfz454DjiP2rL5_1jnQ8178HTw6MwKwRatIwRKJyW381XRnfuoJhO8h21nO2fe0PgyMXq4EowvOhokqjNUi0QDTENrD5p8jA4BxgHQkmkX_wFMj4wOsC1t5uyq2ql1UX64G4qr4lEcZFxKjaS-pQgkE_mUZl0JLPYNPHW46MqX9qGdC-BCyVSnBLWab1YF5pwpN4wJ_rwgNjXJb_UY4fCgvS1Ib4Kb4B-iMy_slUhqEPVDiF0rw&p=ZwmsyAAI770Hg4mnACR-NVSipxh6ZQx0D848xg&sid=dac1cbf7-8823-11ef-a071-e6c4eae42e7d HTTP/1.1Host: g.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-eec4b553.css HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-10beebd7.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWfVnX-T6O_n2IOAxw0oY6clO2TzU3s0O8W3soXg8Uu_cf7wGXCRiG0KPg0R-Pidf-0z-mzP-4LeRpktF7EzeMIPOCCUfOWwLr_lj_Xm-DcYn1ogrlAQU3eWU1pmbY9xRbHG8I4_g==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzAzLDgxMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbN11dLCJodHRwczovL3d3dy5hcHB1cnNlLmNvbS90aGUtd2VhdGhlci1jaGFubmVsLmh0bWwiLG51bGwsW1s4LCJ0YUJnR3ZSUUMyMCJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRqAtHRfAFKE8ToI20yeej6JcGb1LKEfLH38JA3aaVC6PUMAqlRD4EenFsYQ5nx5ghpD6eJutr6N173RRvUBdGrn2w4-g HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEIGU2M30yTBiT0NqvC3OAtM&google_cver=1&google_push=AXcoOmTq9nflYGpscPxK6i3MNT2dwJ3kXG54-Zaq6A0rTWUYLBplZzp3pfgKx__yUvEla8t54nftYFtgQOU6F2U0sPs8UTGukm1CXg HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEPQBDS6s_zO0AZh8EqR7wLA&google_cver=1&google_push=AXcoOmR7ieUHSCkhedS8reIoau6myczSj7l8eKKCBuTsI5-CKg4RHdA3kA07erfqMrcvOHEEck5E5RDVEVrZ7LGBFboqtkPObMrqI3g HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/47/?remote_uid=CAESEIv3rud7Z3x16eDKVICdV0I&c_param1=AXcoOmR00I4sky2EK6Jjd_EYN9wvjZMYxadEgSy9JqKjIF5xOusLOKw4dtPLDIpFMeL8jTbh_lC92cSMOI5xHkKAlxJ3gEZno8xAqgg&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%%&google_cver=1 HTTP/1.1Host: s.uuidksinc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESEPQBDS6s_zO0AZh8EqR7wLA&google_cver=1&google_push=AXcoOmTs0R9lzMZNUBJn1wUdqZPx19wdfTSlnwpmIYiG7uxMu2B_Re8hpQU-YQAU0VaSZFL4qkFf_E4-4sVosZgpIUzi5L9lyoPyWsM HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEEbNm4Hi048iiSOOXwOedJA&google_cver=1&google_push=AXcoOmQx82ciCOqMV4cB3ibIBT8pGnoB_WsL-Q6VPGYECNkHCGZD6bD6KyBgt9fFY9bLevRtNqc7OxBF4x556K4_-EemAIeQ5bAQ3LE HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESELiTK0_q1KyeOuOvu7WkjTk&google_cver=1&google_push=AXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESELmA9WGgxN_CMYdc3lpU1zI&google_cver=1&google_push=AXcoOmQkltHZXaKHaTxqb-fTh7TC8AniH1XfJiHum733cQHUVqvsE6_HfBWgDs-N3TVrwURzDf4BT3h4Z3doGvmtstgIrjKyNmNM4cuc HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXzXkWtr7QsBEwJc9Hl8JRehXAJBfv7SwDcaaa8Fm3KWMypPF_3P3N40y97b4TZe_g7gt9tf-6LOYSTbKdUpI54qg9X03rQIJfjdMl_KHlDOZXS4xMxDAzD07ftWRD8ATSgKbo-sG08M2eVYTUpfF6dyj92cKikQdvWUA6K0yPCkcmNrVCuWnWNT3Ye/_/doubleclick.swf_index_ad./ad_image2./phpbanner/banner_/floaty_rotator HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEEiucoYBN1O59oND2ZAUcus&google_cver=1&google_push=AXcoOmQ130PVTN0Ydns5mdGxYOniGLk-InV3ii1Ykq_-OKR27x4wqwIyD0v3hMzb0ZYzeP0jU21QoQcSyeS1OvgdVwXGqkGjL3olXrzq HTTP/1.1Host: an.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /match/?int_id=19&redir=1&google_gid=CAESEGb7PoJUbvmsiezTCl8_DzY&google_cver=1&google_push=AXcoOmQ6pcKLeAP6Z2ghEoHf0oxxQ-rtQLzh3_Vc71d-O7QMck76rjgwRJ6EeWwkcbplSnmpg_W6gx1DgnCbv-vCmgviwWqYhE4AlvQ HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp_match?google_gid=CAESEJz7UdZXyK4MRuOc0UgDtHM&google_cver=1&google_push=AXcoOmSFLFw4w-Sdbgxg1Ya_zkX8QAhd7v5SbYeeNK-GZeIeWE1nrX1up-AGMsH09eDLuhdXG5ZAlyoa66i2WNGzXauZRjJVBSi1xg HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/cookiesync?source=95c4465d-406f-4622-a12e-bbd0ec0653b6&google_gid=CAESEHEe7Bk-VGcN0MsR-omICyQ&google_cver=1&google_push=AXcoOmRn3LlABI4CrpQr83r4WpoFtAasNbRWpDS2im1f4gS75k8BtCtLab7ryrmhXbJfcS7dfCB79MG3Aooc1pxmXW1_pvzXsd_qdpc HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTxYN2F1ROdNxLlKW5vJtBNFyKQkp3XoAooFzSr0eAt8VZe5F1Xy7Mn5PlI0lNAO_SvWghLHCY62G1JtMqBVOHxRH-tgA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/47/?remote_uid=CAESEIv3rud7Z3x16eDKVICdV0I&c_param1=AXcoOmTjkZz3oUhVMBNocUp8AsyBxCVtAKs25WjbAABx3PNbIBBSl1Hi7ACPTpE29DsmwtomUAouDO4i78DsPkS0L9a2hf_sHnCWlx0p&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%%&google_cver=1 HTTP/1.1Host: s.uuidksinc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEEiucoYBN1O59oND2ZAUcus&google_cver=1&google_push=AXcoOmSmDzxUxVM5mC4-0DsutIMBdLuC73KkgNp0Kwy0pRywbsunxeR7hD184sZy23NCBUvVJqVQ0SEOcyXwuEhM1SeyvTqq6NUKzKKhZA HTTP/1.1Host: an.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEOt66kHuNBqMPildevDvlQ8&google_cver=1&google_push=AXcoOmRGVzZm3u9kK-mxIbGlK58vEM_yk81qu_air6DJgCbFFYff-d6raJnRJ8dre0PHjyWZG5mfmb9uH4eU97oP7GB9bEXAF8a0DA HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tum?umid=4&uid=CAESEKEmGKh80Rp_7JJ8vcH3oX8&google_cver=1&google_push=AXcoOmT8A1RBFUHq1RbJVsfxeVuJmGTpF9zFrg2mRFcQBNKEjBlhPf9yApa2s_JlwU54d7mQ3Sj0O6_NIS7OriUA2HVCflgE17ovnaOG HTTP/1.1Host: ums.acuityplatform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adxcookie?id=&google_gid=CAESEEHECy0Ki-NsG48z7kwR5AE&google_cver=1&google_push=AXcoOmQDRb0BiaAi_MFrfuYfE7p0grcd07YMsEn5O3WnL6GehxF6WYQh6cp2A8VLQM8heJoMez-L9U81C8A3ZXGEJ8GXfE8gPBkgp8un HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/cookiesync?source=23431623-d87e-4bc5-8db0-685992cf0214&google_gid=CAESEONTAiC2x3VQpCPTIeqSDgI&google_cver=1&google_push=AXcoOmRt82er1XCWJMvsFJ7HOPO38mYgpH5xB8-D2VtR8FX3db9YXBedfSsEcWVET7ULKGn_LvxmH7HUrDFc90cLr47U45S9eO2aVyw HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ssp=2&google_gid=CAESEArD2BwuFpKuRJ2rJeOxuQE&google_cver=1&google_push=AXcoOmTQWnWjnNGg0Ra903KRgsDk958BH7d8uCr9oGiMSmsa7DcXv2H9YMD9LiY6nzn_4tuenK15U9E86kZS-Qfz_YUye2h8nUNeO1Y HTTP/1.1Host: dsp-cookie.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adxcookie?id=&google_gid=CAESEEHECy0Ki-NsG48z7kwR5AE&google_cver=1&google_push=AXcoOmSTpu_mXN_525maAB81B9JDUA9sUiw-bb9iYUXgn0cOaeBKRIDOV3OkfJljAaGuitM04Z721XMoxdQEiaiBAAMwnCh1rF2Z2g HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEOt66kHuNBqMPildevDvlQ8&google_cver=1&google_push=AXcoOmTc-9nJQKCuSQxj9fFi6zDBCxeqlWeoFg-OG9hASVtD1ICC6J5DMGH_0ZU5w42VFqQkNTPxBjUZKuBPOlZan-KBLRWSH984JFQ8 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEG7vFhcycbjudP4v3dhQ3eY&google_cver=1&google_push=AXcoOmTq9chIEM_pYNeW2xTzSeIVwQsheetjfWx3yMj6ShtL7IqhpyvJaIVdTgd7XPNZ_RBe5kllmC-5ftcZuue-zbD2lFyPJNVQM_Rb&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEG7vFhcycbjudP4v3dhQ3eY&google_cver=1&google_push=AXcoOmQ6d5pZ0ErhHzxGtFj7fBkKJdts9DInRRNzPX3rFXo37Ygc-e0XIjncmUKhtdPZQLL9I889M2i-fOwcruBTH2tyMg7gYjtf6w&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tum?umid=4&uid=CAESEKEmGKh80Rp_7JJ8vcH3oX8&google_cver=1&google_push=AXcoOmT6vkkM_Jp6gky9QSup7A3lKvVyUbaHYp-2YAbEodw4rLUUU5C-c9e2usYUsyV78Wkx2vNMJHOGe8WXltp1zXAjEzF5JE9DPQ HTTP/1.1Host: ums.acuityplatform.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESELmA9WGgxN_CMYdc3lpU1zI&google_cver=1&google_push=AXcoOmR50JahLac8ugaEO1AF7vT6KnkY3Dakbs5hsu8xNswkHV_W0-5g112_1_Uxrtjy7kB6geJEDV3JwRAFKVCN39abqjbKw7Hg0rw HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEMflP3SDtvdIYOJ3mmMfb88&google_cver=1&google_push=AXcoOmQQlPkArk2pq-wYkdyEjpKZgSolPIr6Uzqqvk36HB3t-oh86RVgc5vHu6t25lwEWszsUcP98MUNu_mEU9FCzOcwzlNOpqcXvGU HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEIElGn6aG23WAFgzkRN4KNs&google_cver=1&google_push=AXcoOmSBJDYDsX7Ns2O5fOhtIRQ2rP3sptv_CJ6Vcb85WaHMxzsR-OFoF732yohe47hWRKiUkiqFcDGph0sE3F-AEFUv-kUGnDbbbQ HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEDAFWotx6-c2kPi3-RTLZC4&google_cver=1&google_push=AXcoOmR3WzafaJON0GluWmmas3xAHDsjDu4KYZn3TdA_hsnFF176f8VomZ3NXSlwTJz2w3bbWFZoYolFiA9SKiZOPkXRVpUm-e9dHQ HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRIJrEsE-pteD7-dHpcF36kF5Q01-pXpyqGdJiW0rJ3O_OpBvH7P84FZWlHU-DepGCLq67Vf31TRPlhIibJE52mRMFnEg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=dac1cbf7-8823-11ef-a071-e6c4eae42e7d&params=Xo1qV5fbN5jhxTOr9fjY0FMMmdmsWaUPcHjN6M6BCEa5d_IlJ8nE_nnMBKgkaa9GenUi88TOqaqUzkRmKBr3rNjT_5yi1ZGwAdYQgWKPflrCKwRUnW2BmNeXke1K0iWRDIf5aXRUVCYOu2_MkXSCtECDYEAM9CKmTHSxfz454DjiP2rL5_1jnQ8178HTw6MwKwRatIwRKJyW381XRnfuoJhO8h21nO2fe0PgyMXq4EowvOhokqjNUi0QDTENrD5p8jA4BxgHQkmkX_wFMj4wOsC1t5uyq2ql1UX64G4qr4lEcZFxKjaS-pQgkE_mUZl0JLPYNPHW46MqX9qGdC-BCyVSnBLWab1YF5pwpN4wJ_rwgNjXJb_UY4fCgvS1Ib4Kb4B-iMy_slUhqEPVDiF0rw HTTP/1.1Host: serve.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQST6nqIyLPUnOljK8VWafCa39lF5JUJ6qWlOhaPo8J8IAw1U2sit6I-7zKiPokbkanvUc6GpkTuI1l7zoOAJBq3iRF-Q HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTkPNgp6k_QCiSF0jm5wH8Bc4nqjbgOZOLCDZC0-bzAdXa2yx_oWYPP7c99AKtCxyq2WMSbts7ES-aVMmP-dZn0_BTigA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEIGU2M30yTBiT0NqvC3OAtM&google_cver=1&google_push=AXcoOmQbJVb-8Ca2sPj0zeDxfsywAAKVwXZcn-tTdv7Mz9n-AhyiNJ_wopJl14pM5HoLQuhSeI56cJYctlF3lZFEcYAQ_pqZO1EE-to HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _tracker=%7B%22UUID%22%3A%228AFAF330-A143-4264-3695-8DE5DFDC38CB%22%7D
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESELiTK0_q1KyeOuOvu7WkjTk&google_cver=1&google_push=AXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aPnoeUwZcF1voXarrgc4rJEKbQZdXaZaxtcobimZb62t
Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESELmA9WGgxN_CMYdc3lpU1zI&google_cver=1&google_push=AXcoOmTJRtJ9FMY43f38PlqETS9O52r7elBRR_Tv-jAwdSPD9Y-x0WaqT-bJTrjED-IZC2sNyTIgaduCdlJs6NHlLWRD62wNG5LWXDa8mw HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pb_rtb_ev=3-1u55|7Bj.0.CAESELmA9WGgxN_CMYdc3lpU1zI; pb_rtb_ev_part=3-1u55|7Bj.0.CAESELmA9WGgxN_CMYdc3lpU1zI; V=X8jEY6t08gT9; VP=part_X8jEY6t08gT9; INGRESSCOOKIE=5940b0e95f9f660c
Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESECrGjuO5mTJsOvu4ahPHBCw&google_cver=1&google_push=AXcoOmRXm3_35_zECeqV3-_By4BWoKlMExwrKTuYiPf16wcDCrhizbHaHCKRhdKTUFTmDhnCo8nZeNWqIp1iOkM15Qkf-xlZujxs_1sRKA HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmb/google?google_gid=CAESEPQBDS6s_zO0AZh8EqR7wLA&google_cver=1&google_push=AXcoOmR7ieUHSCkhedS8reIoau6myczSj7l8eKKCBuTsI5-CKg4RHdA3kA07erfqMrcvOHEEck5E5RDVEVrZ7LGBFboqtkPObMrqI3g HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=bca58acc-5e11-413a-ae2a-f8adbbf488fb; TDCPM=CAEYBSgCMgsItu7nvs-UtT0QBTgB
Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEEbNm4Hi048iiSOOXwOedJA&google_cver=1&google_push=AXcoOmTgU9fLFv8AfNhon-2tnRBw8p_zeVflUtO97lBqMhiuErCj-KMSPcgVKtUPWMtGsYUkqSa8AtRcJ6JhBTMPs4rHFOZjJ86mfcRs HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADK_EX_11=1; ADKUID=A7089028081977511311
Source: global trafficHTTP traffic detected: GET /track/cmb/google?google_gid=CAESEPQBDS6s_zO0AZh8EqR7wLA&google_cver=1&google_push=AXcoOmTs0R9lzMZNUBJn1wUdqZPx19wdfTSlnwpmIYiG7uxMu2B_Re8hpQU-YQAU0VaSZFL4qkFf_E4-4sVosZgpIUzi5L9lyoPyWsM HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=ebcd2445-b4b4-4391-a256-af55cd516c15; TDCPM=CAEYBSgCMgsI0v7Gv8-UtT0QBTgB
Source: global trafficHTTP traffic detected: GET /pixel/cookiesync?source=23431623-d87e-4bc5-8db0-685992cf0214&google_gid=CAESEONTAiC2x3VQpCPTIeqSDgI&google_cver=1&google_push=AXcoOmR20VErKlhoSGw-MVxiaJQRhHLH096V3NlELnyJOq0rRCrLhdI0ja8LhjCGobA_iw1pwRbAeaHuiUDzlpQr1lI32OF6lUMbpSI HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnX3q8H2OGBAwDXyr5DXI45XOFQkJ2BHsxsffeU12rXKMpg8u2kV180Tj0lbMC0
Source: global trafficHTTP traffic detected: GET /dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEBN3veAIkXvbV6PnxDS04CI&google_cver=1&google_push=AXcoOmSBOK7HxCA0_iqsOp3Zr-7E2ELRxNrEnSdCunkIn14KiaG4waz-c6o4u-gm_mj7fqO8KygeEOSuvDVDlYa7B2rDI7cKrs43L-W1 HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEOt66kHuNBqMPildevDvlQ8&google_cver=1&google_push=AXcoOmTc-9nJQKCuSQxj9fFi6zDBCxeqlWeoFg-OG9hASVtD1ICC6J5DMGH_0ZU5w42VFqQkNTPxBjUZKuBPOlZan-KBLRWSH984JFQ8&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEMflP3SDtvdIYOJ3mmMfb88&google_cver=1&google_push=AXcoOmQQlPkArk2pq-wYkdyEjpKZgSolPIr6Uzqqvk36HB3t-oh86RVgc5vHu6t25lwEWszsUcP98MUNu_mEU9FCzOcwzlNOpqcXvGU HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=bZCdpSBA1SZoxm5
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVziK-6CUi50FMCcS2XiOs6ZJ9S7k2gmxuL3KfvbWFiI9kuwGCSA120mLbpj04rnOd6k2DMVGXGAX2wu-ddvlkPhK7sQejreadJOda-AXS3lUYCV7VoRuxtm1byZsFpiKJwiHDqcA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzA0LDk2MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmFwcHVyc2UuY29tL3RoZS13ZWF0aGVyLWNoYW5uZWwuaHRtbCIsbnVsbCxbWzgsInRhQmdHdlJRQzIwIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEOt66kHuNBqMPildevDvlQ8&google_cver=1&google_push=AXcoOmRGVzZm3u9kK-mxIbGlK58vEM_yk81qu_air6DJgCbFFYff-d6raJnRJ8dre0PHjyWZG5mfmb9uH4eU97oP7GB9bEXAF8a0DA&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global trafficHTTP traffic detected: GET /sqoutlogo_1716467887.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global trafficHTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-10beebd7.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXzXkWtr7QsBEwJc9Hl8JRehXAJBfv7SwDcaaa8Fm3KWMypPF_3P3N40y97b4TZe_g7gt9tf-6LOYSTbKdUpI54qg9X03rQIJfjdMl_KHlDOZXS4xMxDAzD07ftWRD8ATSgKbo-sG08M2eVYTUpfF6dyj92cKikQdvWUA6K0yPCkcmNrVCuWnWNT3Ye/_/doubleclick.swf_index_ad./ad_image2./phpbanner/banner_/floaty_rotator HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ta&google_hm=ivrzMKFDQmQ2lY3l39w4yw&google_push=AXcoOmTq9nflYGpscPxK6i3MNT2dwJ3kXG54-Zaq6A0rTWUYLBplZzp3pfgKx__yUvEla8t54nftYFtgQOU6F2U0sPs8UTGukm1CXg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEEiucoYBN1O59oND2ZAUcus&google_cver=1&google_push=AXcoOmQ130PVTN0Ydns5mdGxYOniGLk-InV3ii1Ykq_-OKR27x4wqwIyD0v3hMzb0ZYzeP0jU21QoQcSyeS1OvgdVwXGqkGjL3olXrzq HTTP/1.1Host: an.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=h/OZVy60riyYUgEm9TibaJy8PAKMsOpr6AJ95XKYsaJe5UpHR7JvJRhIfOkM3W929PtirIlqW4fGRxQPWZtz3BjwlNw=; yandexuid=6995406751728687308; yashr=9279548041728687308
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXBqdh5RxWNCkH2PnsMSdSDsfe35aBJ8EpwCZP27djtP9fbnJECidjFrU9Wx676Qj6EFLOoLJlXPyhcgOwIlP6mT7mLj2p--6J0SNqIffBZNLEzIfn3ojMzONdVfjJb0ONxAVcaFw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzA4LDQ0MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5LDZdLG51bGwsMixudWxsLCJlbiIsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLDFdLCJodHRwczovL3d3dy5hcHB1cnNlLmNvbS90aGUtd2VhdGhlci1jaGFubmVsLmh0bWwiLG51bGwsW1s4LCJ0YUJnR3ZSUUMyMCJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mapuid/GoogleSspUid/?partner-tag=yandex_ag&ssp-id=17298340&google_gid=CAESEEiucoYBN1O59oND2ZAUcus&google_cver=1&google_push=AXcoOmSmDzxUxVM5mC4-0DsutIMBdLuC73KkgNp0Kwy0pRywbsunxeR7hD184sZy23NCBUvVJqVQ0SEOcyXwuEhM1SeyvTqq6NUKzKKhZA HTTP/1.1Host: an.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=h/OZVy60riyYUgEm9TibaJy8PAKMsOpr6AJ95XKYsaJe5UpHR7JvJRhIfOkM3W929PtirIlqW4fGRxQPWZtz3BjwlNw=; yandexuid=6995406751728687308; yashr=9279548041728687308
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel/CookieSyncRedirect?source=95c4465d-406f-4622-a12e-bbd0ec0653b6 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnX3q8H2OGBAwDXyr5DXI45XOFQkJ2BHsxsffeU12rXKMpg8u2kV180Tj0lbMC0
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /compressedFonts/RobotoRegular.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compressedFonts/RobotoBold.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESELiTK0_q1KyeOuOvu7WkjTk&google_cver=1&google_push=AXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=aPnoeUwZcF1voXarrgc4rJEKbQZdXaZaxtcobimZb62t
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=linkedin&google_push=AXcoOmQG8dGoxUprLSb-m7uQbreno1SQHlIBmZhDQ99ztwoGPdWXCJCucb5DsV1gUu9zDL-8MFdgRNVLaMctUoI89SYXVGR36YWm_Q HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adkernel&google_hm=QTcwODkwMjgwODE5Nzc1MTEzMTE&google_push=AXcoOmQx82ciCOqMV4cB3ibIBT8pGnoB_WsL-Q6VPGYECNkHCGZD6bD6KyBgt9fFY9bLevRtNqc7OxBF4x556K4_-EemAIeQ5bAQ3LE HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmQkltHZXaKHaTxqb-fTh7TC8AniH1XfJiHum733cQHUVqvsE6_HfBWgDs-N3TVrwURzDf4BT3h4Z3doGvmtstgIrjKyNmNM4cuc&google_hm=T3FzVFY2RVBSY0hq HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESEG7vFhcycbjudP4v3dhQ3eY&google_cver=1&google_push=AXcoOmTq9chIEM_pYNeW2xTzSeIVwQsheetjfWx3yMj6ShtL7IqhpyvJaIVdTgd7XPNZ_RBe5kllmC-5ftcZuue-zbD2lFyPJNVQM_Rb&google_hm=LI3pMulVTdC2khx0T452HA== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=kadam&google_push=AXcoOmR00I4sky2EK6Jjd_EYN9wvjZMYxadEgSy9JqKjIF5xOusLOKw4dtPLDIpFMeL8jTbh_lC92cSMOI5xHkKAlxJ3gEZno8xAqgg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=dac1cbf7-8823-11ef-a071-e6c4eae42e7d&params=Xo1qV5fbN5jhxTOr9fjY0FMMmdmsWaUPcHjN6M6BCEa5d_IlJ8nE_nnMBKgkaa9GenUi88TOqaqUzkRmKBr3rNjT_5yi1ZGwAdYQgWKPflrCKwRUnW2BmNeXke1K0iWRDIf5aXRUVCYOu2_MkXSCtECDYEAM9CKmTHSxfz454DjiP2rL5_1jnQ8178HTw6MwKwRatIwRKJyW381XRnfuoJhO8h21nO2fe0PgyMXq4EowvOhokqjNUi0QDTENrD5p8jA4BxgHQkmkX_wFMj4wOsC1t5uyq2ql1UX64G4qr4lEcZFxKjaS-pQgkE_mUZl0JLPYNPHW46MqX9qGdC-BCyVSnBLWab1YF5pwpN4wJ_rwgNjXJb_UY4fCgvS1Ib4Kb4B-iMy_slUhqEPVDiF0rw HTTP/1.1Host: serve.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /td/rul/943784834?random=1728687318590&cv=11&fst=1728687318590&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z879737970za201zb79737970&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&label=HKQNCKyF6IcBEIKHhMID&hn=www.googleadservices.com&frm=0&tiba=The%20Weather%20Channel%20App&value=0&bttype=purchase&npa=0&gclgs=5&gclst=28591&gcllp=9916517&gclaw=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&pscdl=noapi&auid=1193778043.1728687294&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d; uid=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; mid=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global trafficHTTP traffic detected: GET /sqoutlogo_1716467887.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; sid_cross=dac1cbf7-8823-11ef-a071-e6c4eae42e7d; uid=dc42f7a6-8823-11ef-bbd0-66918e84a0e9; mid=dac1cbf7-8823-11ef-a071-e6c4eae42e7d
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_hm=&google_cver=1&google_gid=CAESEBl508ICa1EArid_0zM2_Ws&google_push=AXcoOmRitdRLbseQgBiCiFNLk5VqUuJSf_ciKb9Qz6KvN8zMIp7S3sD-sE1GHx1ZDAzBlaS0Ty70frjcJVI1mdY2q4F-_72SqmfM9w HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /f/AGSKWxXBqdh5RxWNCkH2PnsMSdSDsfe35aBJ8EpwCZP27djtP9fbnJECidjFrU9Wx676Qj6EFLOoLJlXPyhcgOwIlP6mT7mLj2p--6J0SNqIffBZNLEzIfn3ojMzONdVfjJb0ONxAVcaFw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzI4Njg3MzA4LDQ0MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5LDZdLG51bGwsMixudWxsLCJlbiIsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLDFdLCJodHRwczovL3d3dy5hcHB1cnNlLmNvbS90aGUtd2VhdGhlci1jaGFubmVsLmh0bWwiLG51bGwsW1s4LCJ0YUJnR3ZSUUMyMCJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmR3WzafaJON0GluWmmas3xAHDsjDu4KYZn3TdA_hsnFF176f8VomZ3NXSlwTJz2w3bbWFZoYolFiA9SKiZOPkXRVpUm-e9dHQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESEG7vFhcycbjudP4v3dhQ3eY&google_cver=1&google_push=AXcoOmQ6d5pZ0ErhHzxGtFj7fBkKJdts9DInRRNzPX3rFXo37Ygc-e0XIjncmUKhtdPZQLL9I889M2i-fOwcruBTH2tyMg7gYjtf6w&google_hm=OE_jLmRNRFuz-jtlXLLCHQ== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bidtellect_self_bidder&google_hm=XPukn2ZsZEaQ0FQtluoJPw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmR50JahLac8ugaEO1AF7vT6KnkY3Dakbs5hsu8xNswkHV_W0-5g112_1_Uxrtjy7kB6geJEDV3JwRAFKVCN39abqjbKw7Hg0rw&google_hm=WDhqRVk2dDA4Z1Q5 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=kadam&google_push=AXcoOmTjkZz3oUhVMBNocUp8AsyBxCVtAKs25WjbAABx3PNbIBBSl1Hi7ACPTpE29DsmwtomUAouDO4i78DsPkS0L9a2hf_sHnCWlx0p HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bt&google_push=AXcoOmSTpu_mXN_525maAB81B9JDUA9sUiw-bb9iYUXgn0cOaeBKRIDOV3OkfJljAaGuitM04Z721XMoxdQEiaiBAAMwnCh1rF2Z2g HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=simplifi&google_hm=2C0BE2E1C8664E1E80B9E5FA0A8FDEA7&google_push=AXcoOmSFLFw4w-Sdbgxg1Ya_zkX8QAhd7v5SbYeeNK-GZeIeWE1nrX1up-AGMsH09eDLuhdXG5ZAlyoa66i2WNGzXauZRjJVBSi1xg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yahoo&google_push=AXcoOmSBJDYDsX7Ns2O5fOhtIRQ2rP3sptv_CJ6Vcb85WaHMxzsR-OFoF732yohe47hWRKiUkiqFcDGph0sE3F-AEFUv-kUGnDbbbQ&google_hm=eS1rVjR4TUlORTJwRUE5bmlrU0I0YWdBVk9CRzV1aTllc35B HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQ6pcKLeAP6Z2ghEoHf0oxxQ-rtQLzh3_Vc71d-O7QMck76rjgwRJ6EeWwkcbplSnmpg_W6gx1DgnCbv-vCmgviwWqYhE4AlvQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel/CookieSyncRedirect?source=95c4465d-406f-4622-a12e-bbd0ec0653b6 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: GLOBALID=2uKlc8-sIBd987FnX3q8H2OGBAwDXyr5DXI45XOFQkJ2BHsxsffeU12rXKMpg8u2kV180Tj0lbMC0
Source: global trafficHTTP traffic detected: GET /pixel?google_hm=NWlURHpWWmtEWi1OdUxDX3pLd0padw%3D%3D&google_nid=appier&google_push=AXcoOmSdT9ZykNlRo0Eocv0Qpck8jeFMBV3bkLQxkPN_tylp1fi1sfeTxtzxckhlECmlab5kk0f2eA_us1bPe8CHtkg2jER7HypPHlcO HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_hm=YmNhNThhY2MtNWUxMS00MTNhLWFlMmEtZjhhZGJiZjQ4OGZi&google_push&gdpr=0&gdpr_consent=&ttd_tdid=bca58acc-5e11-413a-ae2a-f8adbbf488fb HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/943784834/?random=1444272796&cv=11&fst=1728687318590&bg=ffffff&guid=ON&async=1&gtm=45be4a90z879737970za201zb79737970&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&label=HKQNCKyF6IcBEIKHhMID&hn=www.googleadservices.com&frm=0&tiba=The%20Weather%20Channel%20App&value=0&npa=0&gclgs=5&gclst=28591&gcllp=9916517&gclaw=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&pscdl=noapi&auid=1193778043.1728687294&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECEhEIBxDG2qGYASiAwL7YgoWJAxIRCAUQxtqhmAEogMC-2IKFiQMSEQgMEMbaoZgBKIDAvtiChYkDIgEBKAFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CNfbh8D84tvXqwEiEwi02I6NtoeJAxW4m_0HHcF6EaoyYQgDElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgEElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgHElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgIElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIypAIICRJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUaEQgHEMbaoZgBKIDAvtiChYkDGhEIBRDG2qGYASiAwL7YgoWJAxoRCAwQxtqhmAEogMC-2IKFiQMoATICCAE6BAgWEAFCDggBEAMwxtqhmAE4AFgAQg4IBxABMMbaoZgBOABYAEIOCAUQATDG2qGYATgAWABCDggMEAEwxtqhmAE4AFgAQg4IFhABMMbaoZgBOABYAEIwCBEQAhoBYzDG2qGYATgASh0IoMIeEAEY4NQDIODUAyoBATAEOOwgQLgxUAJYAlgAMmEIChJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIAhJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEICxJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIFRJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIHxJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIExJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIEhJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwd
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bt&google_push=AXcoOmQDRb0BiaAi_MFrfuYfE7p0grcd07YMsEn5O3WnL6GehxF6WYQh6cp2A8VLQM8heJoMez-L9U81C8A3ZXGEJ8GXfE8gPBkgp8un HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ta&google_hm=ivrzMKFDQmQ2lY3l39w4yw&google_push=AXcoOmQbJVb-8Ca2sPj0zeDxfsywAAKVwXZcn-tTdv7Mz9n-AhyiNJ_wopJl14pM5HoLQuhSeI56cJYctlF3lZFEcYAQ_pqZO1EE-to HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=agent&google_hm=NzQyNDY1NTQ1Mjg5NDI2MzY2NA%3D%3D&google_push=AXcoOmTQWnWjnNGg0Ra903KRgsDk958BH7d8uCr9oGiMSmsa7DcXv2H9YMD9LiY6nzn_4tuenK15U9E86kZS-Qfz_YUye2h8nUNeO1Y HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmTJRtJ9FMY43f38PlqETS9O52r7elBRR_Tv-jAwdSPD9Y-x0WaqT-bJTrjED-IZC2sNyTIgaduCdlJs6NHlLWRD62wNG5LWXDa8mw&google_hm=WDhqRVk2dDA4Z1Q5 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_hm=ZWJjZDI0NDUtYjRiNC00MzkxLWEyNTYtYWY1NWNkNTE2YzE1&google_push&gdpr=0&gdpr_consent=&ttd_tdid=ebcd2445-b4b4-4391-a256-af55cd516c15 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adkernel&google_hm=QTcwODkwMjgwODE5Nzc1MTEzMTE&google_push=AXcoOmTgU9fLFv8AfNhon-2tnRBw8p_zeVflUtO97lBqMhiuErCj-KMSPcgVKtUPWMtGsYUkqSa8AtRcJ6JhBTMPs4rHFOZjJ86mfcRs HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /launcher/launcher_144.png HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294; _gcl_aw=GCL.1728687296.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _ga_MT20C53TYH=GS1.1.1728687295.1.0.1728687295.60.0.0; _ga=GA1.1.97069712.1728687296; __gads=ID=ab9146fba3004e37:T=1728687298:RT=1728687298:S=ALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg; __gpi=UID=00000f075a7c4257:T=1728687298:RT=1728687298:S=ALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg; __eoi=ID=79c6a9658b05c66d:T=1728687298:RT=1728687298:S=AA-AfjakRNw_UwDDnLGYzQjOBHCq; __gsas=ID=5f4de2f788b4b5f5:T=1728687305:RT=1728687305:S=ALNI_MbxOYr9HQFvp3FG_edf_IpFQ2nwjA; _ga_E80Y0TLNT4=GS1.1.1728687296.1.1.1728687308.48.0.0; _ga_45HWWRP1RE=GS1.1.1728687296.1.1.1728687313.0.0.0; FCNEC=%5B%5B%22AKsRol-fEccO4mke9JMzaa8m6jIBNTiI3w9Vk0hjos-quKPvv09iNkMO72pg7qjSqVZxYFTZv3crTfMdvfHLFvH4vY6go18hCDC3vBreyeZj8knuNgjYVXjRmK698zQredVM9xqdEAv3aaTAE15GU7zYhjYYwrCP5g%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /ap-favicon.ico HTTP/1.1Host: www.appurse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294; _gcl_aw=GCL.1728687296.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _ga_MT20C53TYH=GS1.1.1728687295.1.0.1728687295.60.0.0; _ga=GA1.1.97069712.1728687296; __gads=ID=ab9146fba3004e37:T=1728687298:RT=1728687298:S=ALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg; __gpi=UID=00000f075a7c4257:T=1728687298:RT=1728687298:S=ALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg; __eoi=ID=79c6a9658b05c66d:T=1728687298:RT=1728687298:S=AA-AfjakRNw_UwDDnLGYzQjOBHCq; __gsas=ID=5f4de2f788b4b5f5:T=1728687305:RT=1728687305:S=ALNI_MbxOYr9HQFvp3FG_edf_IpFQ2nwjA; _ga_E80Y0TLNT4=GS1.1.1728687296.1.1.1728687308.48.0.0; _ga_45HWWRP1RE=GS1.1.1728687296.1.1.1728687313.0.0.0; FCNEC=%5B%5B%22AKsRol-fEccO4mke9JMzaa8m6jIBNTiI3w9Vk0hjos-quKPvv09iNkMO72pg7qjSqVZxYFTZv3crTfMdvfHLFvH4vY6go18hCDC3vBreyeZj8knuNgjYVXjRmK698zQredVM9xqdEAv3aaTAE15GU7zYhjYYwrCP5g%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/943784834/?random=1444272796&cv=11&fst=1728687318590&bg=ffffff&guid=ON&async=1&gtm=45be4a90z879737970za201zb79737970&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&label=HKQNCKyF6IcBEIKHhMID&hn=www.googleadservices.com&frm=0&tiba=The%20Weather%20Channel%20App&value=0&npa=0&gclgs=5&gclst=28591&gcllp=9916517&gclaw=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&pscdl=noapi&auid=1193778043.1728687294&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&fmt=3&ct_cookie_present=false&ssc=CjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQU&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECEhEIBxDG2qGYASiAwL7YgoWJAxIRCAUQxtqhmAEogMC-2IKFiQMSEQgMEMbaoZgBKIDAvtiChYkDIgEBKAFAAUonZXZlbnQtc291cmNlLCB0cmlnZ2VyO25hdmlnYXRpb24tc291cmNlYgQKAgID&pscrd=CNfbh8D84tvXqwEiEwi02I6NtoeJAxW4m_0HHcF6EaoyYQgDElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgEElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgHElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIyYQgIElkKN0VBSWFJUW9iQ2hNSTFLSGwtTFdIaVFNVjlwV0RCeDB1bnhaSUVBQVlBU0FBRWdLZzNfRF9Cd0UYAEgBWABg97-k-LWHiQNqBxD-AxgBIABwtLmVIrgBBTICCAIypAIICRJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUaEQgHEMbaoZgBKIDAvtiChYkDGhEIBRDG2qGYASiAwL7YgoWJAxoRCAwQxtqhmAEogMC-2IKFiQMoATICCAE6BAgWEAFCDggBEAMwxtqhmAE4AFgAQg4IBxABMMbaoZgBOABYAEIOCAUQATDG2qGYATgAWABCDggMEAEwxtqhmAE4AFgAQg4IFhABMMbaoZgBOABYAEIwCBEQAhoBYzDG2qGYATgASh0IoMIeEAEY4NQDIODUAyoBATAEOOwgQLgxUAJYAlgAMmEIChJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIAhJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEICxJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIFRJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIHxJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIExJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwdW54WklFQUFZQVNBQUVnS2czX0RfQndFGABIAVgAYPe_pPi1h4kDagcQ_gMYASAAcLS5lSK4AQUyAggCMmEIEhJZCjdFQUlhSVFvYkNoTUkxS0hsLUxXSGlRTVY5cFdEQngwd
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=1024&google_ula=1641347&google_hm=ODM0OTEwNDczMzQyOTY1NjI0OQ&google_push=AXcoOmRjtR7QkrUfT5da3mC8ZWm3HhUT7I2ka4OShxugN3C1s6hj1V3ATWBIdAAS0aiBkRZoVHvO_hXildWzu_bLm4J9k2-wJ-OkAj_e HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmSBOK7HxCA0_iqsOp3Zr-7E2ELRxNrEnSdCunkIn14KiaG4waz-c6o4u-gm_mj7fqO8KygeEOSuvDVDlYa7B2rDI7cKrs43L-W1&google_hm=3dBGzX4x-tGqzeTw4lShWQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bidtellect_self_bidder&google_hm=JY3W61ur9U2kUCNIe9I34A HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=1024&google_ula=1641347&google_hm=NTgxNTgxODMyMDkwNjc4MjY1NA&google_push=AXcoOmRszXzuFf3jh3BhnCyM8LVSEQwOH5AZH-t5Nq91mCWrqUIvSpqej2w0XUxcXnCzhB3gUyWU9MkarN3nTA9D-VWY1gd3hKqnsR4 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=baidu_mediago&google_push=AXcoOmRXm3_35_zECeqV3-_By4BWoKlMExwrKTuYiPf16wcDCrhizbHaHCKRhdKTUFTmDhnCo8nZeNWqIp1iOkM15Qkf-xlZujxs_1sRKA&google_hm=22210ca77674bdba21ri2g00m25bshbl HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEaS1FN09FMW9BQUJUaDNaMTlpUQ&google_push=AXcoOmTc-9nJQKCuSQxj9fFi6zDBCxeqlWeoFg-OG9hASVtD1ICC6J5DMGH_0ZU5w42VFqQkNTPxBjUZKuBPOlZan-KBLRWSH984JFQ8&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /launcher/launcher_144.png HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294; _gcl_aw=GCL.1728687296.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _ga_MT20C53TYH=GS1.1.1728687295.1.0.1728687295.60.0.0; _ga=GA1.1.97069712.1728687296; __gads=ID=ab9146fba3004e37:T=1728687298:RT=1728687298:S=ALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg; __gpi=UID=00000f075a7c4257:T=1728687298:RT=1728687298:S=ALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg; __eoi=ID=79c6a9658b05c66d:T=1728687298:RT=1728687298:S=AA-AfjakRNw_UwDDnLGYzQjOBHCq; __gsas=ID=5f4de2f788b4b5f5:T=1728687305:RT=1728687305:S=ALNI_MbxOYr9HQFvp3FG_edf_IpFQ2nwjA; _ga_E80Y0TLNT4=GS1.1.1728687296.1.1.1728687308.48.0.0; _ga_45HWWRP1RE=GS1.1.1728687296.1.1.1728687313.0.0.0; FCNEC=%5B%5B%22AKsRol-fEccO4mke9JMzaa8m6jIBNTiI3w9Vk0hjos-quKPvv09iNkMO72pg7qjSqVZxYFTZv3crTfMdvfHLFvH4vY6go18hCDC3vBreyeZj8knuNgjYVXjRmK698zQredVM9xqdEAv3aaTAE15GU7zYhjYYwrCP5g%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /ap-favicon.ico HTTP/1.1Host: www.appurse.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294; _gcl_aw=GCL.1728687296.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _ga_MT20C53TYH=GS1.1.1728687295.1.0.1728687295.60.0.0; _ga=GA1.1.97069712.1728687296; __gads=ID=ab9146fba3004e37:T=1728687298:RT=1728687298:S=ALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg; __gpi=UID=00000f075a7c4257:T=1728687298:RT=1728687298:S=ALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg; __eoi=ID=79c6a9658b05c66d:T=1728687298:RT=1728687298:S=AA-AfjakRNw_UwDDnLGYzQjOBHCq; __gsas=ID=5f4de2f788b4b5f5:T=1728687305:RT=1728687305:S=ALNI_MbxOYr9HQFvp3FG_edf_IpFQ2nwjA; _ga_E80Y0TLNT4=GS1.1.1728687296.1.1.1728687308.48.0.0; _ga_45HWWRP1RE=GS1.1.1728687296.1.1.1728687313.0.0.0; FCNEC=%5B%5B%22AKsRol-fEccO4mke9JMzaa8m6jIBNTiI3w9Vk0hjos-quKPvv09iNkMO72pg7qjSqVZxYFTZv3crTfMdvfHLFvH4vY6go18hCDC3vBreyeZj8knuNgjYVXjRmK698zQredVM9xqdEAv3aaTAE15GU7zYhjYYwrCP5g%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFETjcwN09FMW9BQUJUcUZ2MlFLdw&google_push=AXcoOmRGVzZm3u9kK-mxIbGlK58vEM_yk81qu_air6DJgCbFFYff-d6raJnRJ8dre0PHjyWZG5mfmb9uH4eU97oP7GB9bEXAF8a0DA&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=9675309&google_hm=YlpDZHBTQkExU1pveG01&google_gid=CAESEMflP3SDtvdIYOJ3mmMfb88&google_cver=1&google_push=AXcoOmQQlPkArk2pq-wYkdyEjpKZgSolPIr6Uzqqvk36HB3t-oh86RVgc5vHu6t25lwEWszsUcP98MUNu_mEU9FCzOcwzlNOpqcXvGU HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm9fKmRPNd5hhZK1cK0kgevnhWtcDYN6Vuy0tbpt06DVayGOuUuKuMM3cHEiko
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.appurse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: myweatherradar.org.Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /biSudzHoy.js HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://myweatherradar.org/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a
Source: global trafficHTTP traffic detected: GET /biSudzHoy.js HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a
Source: global trafficHTTP traffic detected: GET /_fd HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687274.0.0.0; _ga=GA1.1.363786962.1728687274
Source: global trafficHTTP traffic detected: GET /?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2 HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687274.0.0.0; _ga=GA1.1.363786962.1728687274
Source: global trafficHTTP traffic detected: GET /bVLNJsWHX.js HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga=GA1.1.363786962.1728687274; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687275.0.0.0
Source: global trafficHTTP traffic detected: GET /bVLNJsWHX.js HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga=GA1.1.363786962.1728687274; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687275.0.0.0
Source: global trafficHTTP traffic detected: GET /_fd?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2 HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga=GA1.1.363786962.1728687274; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687275.0.0.0
Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: myweatherradar.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.1.1728687276.0.0.0; _ga=GA1.2.363786962.1728687274
Source: chromecache_488.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_247.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},sd:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_488.2.dr, chromecache_351.2.dr, chromecache_451.2.dr, chromecache_247.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=EA(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Lb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},HA=function(){var a=[],b=function(c){return qb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_289.2.dr, chromecache_359.2.drString found in binary or memory: fetchYTPlayerApi(){if(window.YT||(window.YT&&window.YT.Player))return;this.ytApiPromise=new Promise((res,rej)=>{var el=document.createElement('script');el.src='https://www.youtube.com/iframe_api';el.async=true;el.onload=_=>{YT.ready(res);};el.onerror=rej;this.append(el);});} equals www.youtube.com (Youtube)
Source: chromecache_488.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_247.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={nh:e,lh:f,mh:g,Xh:k,Yh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(iD(w,"iframe_api")||iD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!$C&&gD(x[A],p.Ie))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_353.2.dr, chromecache_284.2.dr, chromecache_280.2.dr, chromecache_349.2.dr, chromecache_305.2.dr, chromecache_515.2.dr, chromecache_342.2.dr, chromecache_253.2.drString found in binary or memory: return b}WC.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),YC=["www.youtube.com","www.youtube-nocookie.com"],ZC,$C=!1; equals www.youtube.com (Youtube)
Source: chromecache_488.2.dr, chromecache_351.2.dr, chromecache_451.2.dr, chromecache_247.2.drString found in binary or memory: var kC=function(a,b,c,d,e){var f=bA("fsl",c?"nv.mwt":"mwt",0),g;g=c?bA("fsl","nv.ids",[]):bA("fsl","ids",[]);if(!g.length)return!0;var k=gA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Oy(k,Qy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: myweatherradar.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: click-use1.bodis.com
Source: global trafficDNS traffic detected: DNS query: www.appurse.com
Source: global trafficDNS traffic detected: DNS query: myappcdn.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: play-lh.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.silvergloria.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: g.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: cdn.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
Source: global trafficDNS traffic detected: DNS query: s.uuidksinc.net
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
Source: global trafficDNS traffic detected: DNS query: an.yandex.ru
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
Source: global trafficDNS traffic detected: DNS query: googlecm.hit.gemius.pl
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: ums.acuityplatform.com
Source: global trafficDNS traffic detected: DNS query: bttrack.com
Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
Source: global trafficDNS traffic detected: DNS query: dsp-cookie.adfarm1.adition.com
Source: global trafficDNS traffic detected: DNS query: match.adsby.bidtheatre.com
Source: global trafficDNS traffic detected: DNS query: a.c.appier.net
Source: global trafficDNS traffic detected: DNS query: serve.bidbrain.app
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: gtrace.mediago.io
Source: unknownHTTP traffic detected: POST /_tr?click=true&session=70bb8803-813d-4dec-9cf8-6c96f6db389a&signature=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%3D&nc=9268981728687289635 HTTP/1.1Host: click-use1.bodis.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://syndicatedsearch.googSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: http://google.com
Source: chromecache_218.2.dr, chromecache_293.2.dr, chromecache_370.2.dr, chromecache_275.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_218.2.dr, chromecache_293.2.dr, chromecache_370.2.dr, chromecache_275.2.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_304.2.drString found in binary or memory: http://schema.org
Source: chromecache_304.2.drString found in binary or memory: http://schema.org/MobileApplication
Source: chromecache_484.2.dr, chromecache_258.2.dr, chromecache_209.2.dr, chromecache_379.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_367.2.dr, chromecache_484.2.dr, chromecache_292.2.dr, chromecache_379.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_473.2.dr, chromecache_318.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_247.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_239.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqmAGQwjHk2dFieBkExhnNQKdcphj
Source: chromecache_239.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnNPiPYo4uQ04f99cELwsgg5juuI
Source: chromecache_239.2.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=AXRXrqnpqnWDsrduZyVTjd4BLq-xywj1f
Source: chromecache_345.2.dr, chromecache_404.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_353.2.dr, chromecache_488.2.dr, chromecache_284.2.dr, chromecache_280.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_305.2.dr, chromecache_515.2.dr, chromecache_342.2.dr, chromecache_253.2.dr, chromecache_247.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_367.2.dr, chromecache_292.2.drString found in binary or memory: https://developers.google.com/ad-placement
Source: chromecache_498.2.dr, chromecache_440.2.dr, chromecache_472.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_472.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_498.2.dr, chromecache_440.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_472.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_498.2.dr, chromecache_440.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_440.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_498.2.dr, chromecache_440.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_354.2.dr, chromecache_331.2.dr, chromecache_467.2.dr, chromecache_278.2.dr, chromecache_245.2.dr, chromecache_242.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_275.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_275.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_467.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
Source: chromecache_278.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
Source: chromecache_278.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
Source: chromecache_278.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
Source: chromecache_278.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
Source: chromecache_278.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
Source: chromecache_354.2.dr, chromecache_331.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
Source: chromecache_242.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesymbols/v298/HhyAU5Ak9u-oMExPeInvcuEmPosC9zSpYaEEU68cdvrHJg.woff2)
Source: chromecache_245.2.drString found in binary or memory: https://fonts.gstatic.com/s/googlesymbols/v298/HhzZU5Ak9u-oMExPeInvcuEmPosC9zyteYEFU68cPrjdKM1XLPTxl
Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_241.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_279.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_253.2.drString found in binary or memory: https://google.com
Source: chromecache_253.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_289.2.dr, chromecache_359.2.drString found in binary or memory: https://i.ytimg.com/vi/$
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/accuweather.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/bible.kjvbible.audio.plan.verse.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/ca.journie.app.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.accurate.weather.forecast.live.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.centene.dxe.ambetter.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.gotv.nflgamecenter.us.lite.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.horrortoilet.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.jrustonapps.myauroraforecast.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.local.news.plus.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.localweather.radar.climate.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.mgc.blood.pressureapp.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.roomthermometer.interior.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.virus.remover.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.vnilapps.auroranow.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.watch.life.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/com.weather.forecast.channel.local.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/epic.mychart.android.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/gmail.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/roblox.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/the-weather-channel.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/Public/icon/weatherbug.png
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/accuweather.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/bible.kjvbible.audio.plan.verse.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/ca.journie.app.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.accurate.weather.forecast.live.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.centene.dxe.ambetter.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.gotv.nflgamecenter.us.lite.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.horrortoilet.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.jrustonapps.myauroraforecast.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.local.news.plus.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.localweather.radar.climate.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.mgc.blood.pressureapp.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.roomthermometer.interior.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.virus.remover.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.vnilapps.auroranow.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.watch.life.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/com.weather.forecast.channel.local.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/epic.mychart.android.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/gmail.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/roblox.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/the-weather-channel.webp
Source: chromecache_304.2.drString found in binary or memory: https://myappcdn.com/logo/weatherbug.webp
Source: chromecache_364.2.drString found in binary or memory: https://myappcdn.com/push_pic/
Source: chromecache_364.2.drString found in binary or memory: https://myappcdn.com/push_pic/appurse.png
Source: chromecache_247.2.dr, chromecache_501.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_498.2.dr, chromecache_440.2.dr, chromecache_472.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_258.2.dr, chromecache_209.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_258.2.dr, chromecache_209.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_258.2.dr, chromecache_209.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_258.2.dr, chromecache_209.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_258.2.dr, chromecache_209.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_258.2.dr, chromecache_209.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_258.2.dr, chromecache_209.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_258.2.dr, chromecache_209.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_258.2.dr, chromecache_209.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_258.2.dr, chromecache_209.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_431.2.dr, chromecache_320.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_270.2.dr, chromecache_356.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=mys&d=
Source: chromecache_473.2.dr, chromecache_318.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_218.2.dr, chromecache_367.2.dr, chromecache_292.2.dr, chromecache_370.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_472.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_498.2.dr, chromecache_440.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_353.2.dr, chromecache_488.2.dr, chromecache_284.2.dr, chromecache_412.2.dr, chromecache_280.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_305.2.dr, chromecache_515.2.dr, chromecache_374.2.dr, chromecache_342.2.dr, chromecache_253.2.dr, chromecache_247.2.dr, chromecache_457.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_218.2.dr, chromecache_293.2.dr, chromecache_370.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_304.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6874410873970579
Source: chromecache_218.2.dr, chromecache_473.2.dr, chromecache_293.2.dr, chromecache_370.2.dr, chromecache_318.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_473.2.dr, chromecache_293.2.dr, chromecache_318.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_275.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_297.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_472.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_498.2.dr, chromecache_440.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/-6h-cSZ39BynCA2ue49q6aXNV8iIn-5lDhK0b6xp6vnf6MvTGit0WO65YP7dcL
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/-keVxi_Gg4Wgma_EDP4IhdGQE1fa2BL5XwjeD3WoRi_6TVFL49BmvKtKANkTXL
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/2_IO3oJExRv__-DjUNJ7K7EpHa6-HNwr8zRuhCWJP5s9rFzrFYAGoegKdWV2tw
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/4VZVKcJaa8yrkXkafg9vsGgs7gRMU8TwpO906lT32HufRq7XUPVohNib2qxpo5
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/71nm0oe1S5L4BsDia7PjdyUmza0lxuUCzyxpVX6M6KlgH6202vlw4PZNh2Pe1-
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/AW3N-OCki7WXnt7Q8Pz2Ixg7wWpkpJcB2dKMtFF-8xMcscYECZklI4FcHIoNlQ
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/CACMgNWWg603imG7DoPxtzFHohaExVoqhn0SKHzyXrvCtInVtDgGfAkFTkap7k
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/DHXaIFDCmRlmJik7uF-cOU45kkx92P6H6R_BbLIxLFyrQucgWtyCep54TOnWdt
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/GDMJCNLXD1tJRt7NvpdWGD0qJS2nnUNaljwsiwFN3JwJdnbXu1Fbe3x6HyJBua
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/GxdCGJBFIaVC5uA2QdFvfm7NoVGomODojmoGVBkh3QAQeu6gnktZaJNhwItGWE
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/IDML41Y2_qrKieDENAys6OyA8AnnUezR2K55zOstu6ckcPtq-2sjbJGDxqtD9t
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/M0ovgWz9srqQP2wwckUVU_YAKVwKlr0EFgRIbzt3TNuCkUg-8KgiBMZJhWR9ct
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/Q9TTv-buvNilQ1TQ6cydsLqui2ahCZjktWwvT1KeJKepOLhPU8MJmHflXko4Q0
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/Rn24Rh_FtHiwy6Vot_6QiExAmthay2qcW1syJlFQa3An2NO8ky6NhI4rJ7stb-
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/Tn04utbxzHNuWJ_XZuO2t3iNDcLRyX86qxBSBQ-Qe4wY2kgr7j4C2ooNlPutNC
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/aK6sMHrvz6SXeFq64Q1ZUTukZC_srNA4WIVnCdBN9c7VhB4VstMSU6K413JDS3
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/iQXX-Nk27CY_JzswPvgyMy3zlLn56JQVHbyyTm5jR_iJeOU76nUUWLyRXIjUmH
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/pLppNxcI-fANoFRbld29dH4g0LNK-X1KMbXSHQ75NnsnXrPTm4hsssciEBMX36
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/pWLXExzPnGYTOuKTlyTgZPGIGE3HOq63JR6VDlG1KY3Vwyw_60sbKGqt780Lzd
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/rFQ5HCpj-uMAlQBRH4eqYD5cqFLI3jJCdrm_OzdHO9r9QTMR75jUq_kbN6bNFn
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/tFCW-tUchGZDxui3A3Pr10PCrXq1tk-q0Gvw1CYDU8Zp2Fb_HlfdtgDhGFGEId
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/yUnmMhkmCOFTOpDrNLBOOG-5pI6tj1shifzyELZ9UPyhgLy2nT6Q4im0oKHgGE
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/ybUBRqDwhpRlgQ0wOe71W8ZwR4ZlJclhOtWuve8mhGPBc1nBLua0QtRXL5Wh3C
Source: chromecache_304.2.drString found in binary or memory: https://play-lh.googleusercontent.com/ysKACJWNhPE1z4Z5hT2MppUDAUSKtM8Tvgm9wKA3Kn2ToOB1DAKVFA3Iw3qpZ4
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_304.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Source: chromecache_289.2.dr, chromecache_359.2.drString found in binary or memory: https://static.doubleclick.net
Source: chromecache_488.2.dr, chromecache_280.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_247.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_404.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_239.2.drString found in binary or memory: https://syndicatedsearch.goog/
Source: chromecache_345.2.dr, chromecache_404.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_353.2.dr, chromecache_488.2.dr, chromecache_284.2.dr, chromecache_280.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_305.2.dr, chromecache_515.2.dr, chromecache_342.2.dr, chromecache_253.2.dr, chromecache_247.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_440.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_498.2.dr, chromecache_440.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_239.2.drString found in binary or memory: https://www.apkpac.com/the_
Source: chromecache_364.2.drString found in binary or memory: https://www.appurse.com/
Source: chromecache_239.2.drString found in binary or memory: https://www.appurse.com/free/download
Source: chromecache_304.2.drString found in binary or memory: https://www.appurse.com/the-weather-channel.html
Source: chromecache_515.2.dr, chromecache_342.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_345.2.dr, chromecache_404.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_345.2.dr, chromecache_404.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_345.2.dr, chromecache_404.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_247.2.drString found in binary or memory: https://www.google.com
Source: chromecache_345.2.dr, chromecache_404.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_473.2.dr, chromecache_318.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_239.2.drString found in binary or memory: https://www.google.com/images/afs/snowman.png
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_293.2.dr, chromecache_498.2.dr, chromecache_440.2.dr, chromecache_275.2.dr, chromecache_472.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_253.2.dr, chromecache_247.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_239.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjUoeX4tYeJAxX2lYMHHS6fFkgYABAAGgJlZg
Source: chromecache_239.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjUoeX4tYeJAxX2lYMHHS6fFkgYABABGgJlZg
Source: chromecache_239.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjUoeX4tYeJAxX2lYMHHS6fFkgYABACGgJlZg
Source: chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_258.2.dr, chromecache_209.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_247.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_353.2.dr, chromecache_284.2.dr, chromecache_305.2.dr, chromecache_253.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_345.2.dr, chromecache_404.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_304.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_304.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-MFM2KKT
Source: chromecache_353.2.dr, chromecache_284.2.dr, chromecache_305.2.dr, chromecache_253.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_275.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_293.2.dr, chromecache_275.2.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_488.2.dr, chromecache_280.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_247.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_489.2.dr, chromecache_343.2.drString found in binary or memory: https://www.popranking.com/subscriptions
Source: chromecache_364.2.drString found in binary or memory: https://www.silvergloria.com/click-action
Source: chromecache_364.2.drString found in binary or memory: https://www.silvergloria.com/showimpression
Source: chromecache_489.2.dr, chromecache_343.2.drString found in binary or memory: https://www.silvergloria.com/subimpression
Source: chromecache_289.2.dr, chromecache_359.2.drString found in binary or memory: https://www.youtube-nocookie.com
Source: chromecache_289.2.dr, chromecache_359.2.drString found in binary or memory: https://www.youtube-nocookie.com/embed/$
Source: chromecache_488.2.dr, chromecache_289.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_486.2.dr, chromecache_359.2.dr, chromecache_451.2.dr, chromecache_247.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50499
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:50002 version: TLS 1.2
Source: classification engineClassification label: mal56.win@22/486@146/48
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2064,i,8513850176542473134,10811475061053632871,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://myweatherradar.org./"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2064,i,8513850176542473134,10811475061053632871,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://myweatherradar.org./100%SlashNextRogue Software type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://syndicatedsearch.goog0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://cdn.ampproject.org/amp4ads-host-v0.js0%URL Reputationsafe
https://syndicatedsearch.goog/afs/ads/i/iframe.html0%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
https://syndicatedsearch.goog/adsense/domains/caf.js?pac=00%URL Reputationsafe
http://google.com100%URL Reputationmalware
http://schema.org0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.186.162
truefalse
    unknown
    um.simpli.fi
    35.204.74.118
    truefalse
      unknown
      s.tribalfusion.com
      172.64.150.63
      truefalse
        unknown
        global.px.quantserve.com
        91.228.74.200
        truefalse
          unknown
          am1-direct-bgp.contextweb.com
          208.93.169.131
          truefalse
            unknown
            dsp.adkernel.com
            174.137.133.49
            truefalse
              unknown
              adservice.google.com
              172.217.16.194
              truefalse
                unknown
                bttrack.com
                192.132.33.69
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  108.177.15.156
                  truefalse
                    unknown
                    cdn.w55c.net
                    52.28.98.130
                    truefalse
                      unknown
                      googlecm.hit.gemius.pl
                      192.0.0.8
                      truefalse
                        unknown
                        myweatherradar.org
                        199.59.243.227
                        truefalse
                          unknown
                          cdn.bidbrain.app
                          172.67.176.164
                          truefalse
                            unknown
                            an.yandex.ru
                            213.180.193.90
                            truefalse
                              unknown
                              play-lh.googleusercontent.com
                              142.250.184.214
                              truefalse
                                unknown
                                cm.g.doubleclick.net
                                142.250.184.194
                                truefalse
                                  unknown
                                  ds-pr-bh.ybp.gysm.yahoodns.net
                                  34.249.211.147
                                  truefalse
                                    unknown
                                    www.google.com
                                    142.250.185.100
                                    truefalse
                                      unknown
                                      sync.srv.stackadapt.com
                                      54.152.127.111
                                      truefalse
                                        unknown
                                        click-use1.bodis.com
                                        199.59.243.205
                                        truefalse
                                          unknown
                                          match.adsrvr.org
                                          15.197.193.217
                                          truefalse
                                            unknown
                                            dsp-cookie.adfarm1.adition.com
                                            80.82.210.217
                                            truefalse
                                              unknown
                                              match.prod.bidr.io
                                              52.30.133.232
                                              truefalse
                                                unknown
                                                sync.ipredictive.com
                                                54.156.50.106
                                                truefalse
                                                  unknown
                                                  syndicatedsearch.goog
                                                  142.250.186.78
                                                  truefalse
                                                    unknown
                                                    s.uuidksinc.net
                                                    31.220.27.155
                                                    truefalse
                                                      unknown
                                                      ums.acuityplatform.com
                                                      154.59.122.79
                                                      truefalse
                                                        unknown
                                                        www.silvergloria.com
                                                        104.18.14.167
                                                        truefalse
                                                          unknown
                                                          gtrace.mediago.io
                                                          35.214.168.80
                                                          truefalse
                                                            unknown
                                                            bg.microsoft.map.fastly.net
                                                            199.232.214.172
                                                            truefalse
                                                              unknown
                                                              googleads.g.doubleclick.net
                                                              142.250.185.226
                                                              truefalse
                                                                unknown
                                                                www3.l.google.com
                                                                216.58.206.46
                                                                truefalse
                                                                  unknown
                                                                  ads.travelaudience.com
                                                                  35.190.0.66
                                                                  truefalse
                                                                    unknown
                                                                    a.tribalfusion.com
                                                                    104.18.37.193
                                                                    truefalse
                                                                      unknown
                                                                      onetag-sys.com
                                                                      51.89.9.253
                                                                      truefalse
                                                                        unknown
                                                                        match.adsby.bidtheatre.com
                                                                        134.122.57.34
                                                                        truefalse
                                                                          unknown
                                                                          analytics.google.com
                                                                          142.250.186.78
                                                                          truefalse
                                                                            unknown
                                                                            td.doubleclick.net
                                                                            142.250.185.98
                                                                            truefalse
                                                                              unknown
                                                                              www.appurse.com
                                                                              104.20.31.121
                                                                              truefalse
                                                                                unknown
                                                                                googlehosted.l.googleusercontent.com
                                                                                142.250.185.161
                                                                                truefalse
                                                                                  unknown
                                                                                  myappcdn.com
                                                                                  104.20.17.206
                                                                                  truefalse
                                                                                    unknown
                                                                                    serve.bidbrain.app
                                                                                    104.21.80.92
                                                                                    truefalse
                                                                                      unknown
                                                                                      g.bidbrain.app
                                                                                      104.21.80.92
                                                                                      truefalse
                                                                                        unknown
                                                                                        sync.teads.tv
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          pm.w55c.net
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            fundingchoicesmessages.google.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              a.c.appier.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                pr-bh.ybp.yahoo.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  afs.googleusercontent.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    c1.adform.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      px.ads.linkedin.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        bh.contextweb.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          cms.quantserve.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            sync-tm.everesttech.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEaS1FN09FMW9BQUJUaDNaMTlpUQ&google_push=AXcoOmTc-9nJQKCuSQxj9fFi6zDBCxeqlWeoFg-OG9hASVtD1ICC6J5DMGH_0ZU5w42VFqQkNTPxBjUZKuBPOlZan-KBLRWSH984JFQ8&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1false
                                                                                                                unknown
                                                                                                                https://dsp.adkernel.com/sync?exchange=11&google_gid=CAESEEbNm4Hi048iiSOOXwOedJA&google_cver=1&google_push=AXcoOmQx82ciCOqMV4cB3ibIBT8pGnoB_WsL-Q6VPGYECNkHCGZD6bD6KyBgt9fFY9bLevRtNqc7OxBF4x556K4_-EemAIeQ5bAQ3LEfalse
                                                                                                                  unknown
                                                                                                                  https://bttrack.com/pixel/CookieSyncRedirect?source=95c4465d-406f-4622-a12e-bbd0ec0653b6false
                                                                                                                    unknown
                                                                                                                    https://play-lh.googleusercontent.com/yUnmMhkmCOFTOpDrNLBOOG-5pI6tj1shifzyELZ9UPyhgLy2nT6Q4im0oKHgGEq_Qrkfalse
                                                                                                                      unknown
                                                                                                                      https://www.appurse.com/ap-favicon.icofalse
                                                                                                                        unknown
                                                                                                                        https://s.uuidksinc.net/match/47/?remote_uid=CAESEIv3rud7Z3x16eDKVICdV0I&c_param1=AXcoOmR00I4sky2EK6Jjd_EYN9wvjZMYxadEgSy9JqKjIF5xOusLOKw4dtPLDIpFMeL8jTbh_lC92cSMOI5xHkKAlxJ3gEZno8xAqgg&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%%&google_cver=1false
                                                                                                                          unknown
                                                                                                                          https://cdn.bidbrain.app/ng-assets/creative/assets/polyfills-a3f452c3.jsfalse
                                                                                                                            unknown
                                                                                                                            https://onetag-sys.com/match/?int_id=19&redir=1&google_gid=CAESEGb7PoJUbvmsiezTCl8_DzY&google_cver=1&google_push=AXcoOmQ6pcKLeAP6Z2ghEoHf0oxxQ-rtQLzh3_Vc71d-O7QMck76rjgwRJ6EeWwkcbplSnmpg_W6gx1DgnCbv-vCmgviwWqYhE4AlvQfalse
                                                                                                                              unknown
                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmTjkZz3oUhVMBNocUp8AsyBxCVtAKs25WjbAABx3PNbIBBSl1Hi7ACPTpE29DsmwtomUAouDO4i78DsPkS0L9a2hf_sHnCWlx0pfalse
                                                                                                                                unknown
                                                                                                                                https://bttrack.com/pixel/cookiesync?source=23431623-d87e-4bc5-8db0-685992cf0214&google_gid=CAESEONTAiC2x3VQpCPTIeqSDgI&google_cver=1&google_push=AXcoOmRt82er1XCWJMvsFJ7HOPO38mYgpH5xB8-D2VtR8FX3db9YXBedfSsEcWVET7ULKGn_LvxmH7HUrDFc90cLr47U45S9eO2aVywfalse
                                                                                                                                  unknown
                                                                                                                                  http://myweatherradar.org/_fdfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.appurse.com/Public/static/json/manifest.jsonfalse
                                                                                                                                      unknown
                                                                                                                                      https://play-lh.googleusercontent.com/IDML41Y2_qrKieDENAys6OyA8AnnUezR2K55zOstu6ckcPtq-2sjbJGDxqtD9tUrPcQfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.google.com/images/afs/snowman.pngfalse
                                                                                                                                          unknown
                                                                                                                                          https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmR3WzafaJON0GluWmmas3xAHDsjDu4KYZn3TdA_hsnFF176f8VomZ3NXSlwTJz2w3bbWFZoYolFiA9SKiZOPkXRVpUm-e9dHQfalse
                                                                                                                                            unknown
                                                                                                                                            https://cdn.bidbrain.app/ng-assets/creative/assets/index-eec4b553.cssfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.google.com/ads/measurement/l?ebcid=ALh7CaTxYN2F1ROdNxLlKW5vJtBNFyKQkp3XoAooFzSr0eAt8VZe5F1Xy7Mn5PlI0lNAO_SvWghLHCY62G1JtMqBVOHxRH-tgAfalse
                                                                                                                                                unknown
                                                                                                                                                https://pm.w55c.net/ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEMflP3SDtvdIYOJ3mmMfb88&google_cver=1&google_push=AXcoOmQQlPkArk2pq-wYkdyEjpKZgSolPIr6Uzqqvk36HB3t-oh86RVgc5vHu6t25lwEWszsUcP98MUNu_mEU9FCzOcwzlNOpqcXvGUfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEOt66kHuNBqMPildevDvlQ8&google_cver=1&google_push=AXcoOmTc-9nJQKCuSQxj9fFi6zDBCxeqlWeoFg-OG9hASVtD1ICC6J5DMGH_0ZU5w42VFqQkNTPxBjUZKuBPOlZan-KBLRWSH984JFQ8false
                                                                                                                                                    unknown
                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmRXm3_35_zECeqV3-_By4BWoKlMExwrKTuYiPf16wcDCrhizbHaHCKRhdKTUFTmDhnCo8nZeNWqIp1iOkM15Qkf-xlZujxs_1sRKA&google_hm=22210ca77674bdba21ri2g00m25bshblfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://dsp-cookie.adfarm1.adition.com/?ssp=2&google_gid=CAESEArD2BwuFpKuRJ2rJeOxuQE&google_cver=1&google_push=AXcoOmTQWnWjnNGg0Ra903KRgsDk958BH7d8uCr9oGiMSmsa7DcXv2H9YMD9LiY6nzn_4tuenK15U9E86kZS-Qfz_YUye2h8nUNeO1Yfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://syndicatedsearch.goog/afs/ads/i/iframe.htmlfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://bh.contextweb.com/bh/rtset?pid=559960&gp=1&google_gid=CAESELmA9WGgxN_CMYdc3lpU1zI&google_cver=1&google_push=AXcoOmR50JahLac8ugaEO1AF7vT6KnkY3Dakbs5hsu8xNswkHV_W0-5g112_1_Uxrtjy7kB6geJEDV3JwRAFKVCN39abqjbKw7Hg0rwfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://syndicatedsearch.goog/afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=ef8s64v1dz1s&aqid=rawJZ5SXGvarjuwPrr7awAQ&psid=3113057640&pbt=bs&adbx=381.5&adby=167&adbh=1443&adbw=500&adbah=481%2C481%2C481&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=683617201&csala=22%7C0%7C1175%7C14%7C68&lle=0&ifv=1&hpt=1false
                                                                                                                                                            unknown
                                                                                                                                                            https://play-lh.googleusercontent.com/2_IO3oJExRv__-DjUNJ7K7EpHa6-HNwr8zRuhCWJP5s9rFzrFYAGoegKdWV2twJA6B4lfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE#google_vignettefalse
                                                                                                                                                                unknown
                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQyNDY1NTQ1Mjg5NDI2MzY2NA%3D%3D&google_push=AXcoOmTQWnWjnNGg0Ra903KRgsDk958BH7d8uCr9oGiMSmsa7DcXv2H9YMD9LiY6nzn_4tuenK15U9E86kZS-Qfz_YUye2h8nUNeO1Yfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_nid=bt&google_push=AXcoOmQDRb0BiaAi_MFrfuYfE7p0grcd07YMsEn5O3WnL6GehxF6WYQh6cp2A8VLQM8heJoMez-L9U81C8A3ZXGEJ8GXfE8gPBkgp8unfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://play-lh.googleusercontent.com/iQXX-Nk27CY_JzswPvgyMy3zlLn56JQVHbyyTm5jR_iJeOU76nUUWLyRXIjUmHeR2wfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmR50JahLac8ugaEO1AF7vT6KnkY3Dakbs5hsu8xNswkHV_W0-5g112_1_Uxrtjy7kB6geJEDV3JwRAFKVCN39abqjbKw7Hg0rw&google_hm=WDhqRVk2dDA4Z1Q5false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=2C0BE2E1C8664E1E80B9E5FA0A8FDEA7&google_push=AXcoOmSFLFw4w-Sdbgxg1Ya_zkX8QAhd7v5SbYeeNK-GZeIeWE1nrX1up-AGMsH09eDLuhdXG5ZAlyoa66i2WNGzXauZRjJVBSi1xgfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://match.adsrvr.org/track/cmf/google?google_gid=CAESEPQBDS6s_zO0AZh8EqR7wLA&google_cver=1&google_push=AXcoOmR7ieUHSCkhedS8reIoau6myczSj7l8eKKCBuTsI5-CKg4RHdA3kA07erfqMrcvOHEEck5E5RDVEVrZ7LGBFboqtkPObMrqI3gfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://cdn.bidbrain.app/ext/download-icon_1697445891.svg+xmlfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://dsp.adkernel.com/sync?exchange=11&google_gid=CAESEEbNm4Hi048iiSOOXwOedJA&google_cver=1&google_push=AXcoOmTgU9fLFv8AfNhon-2tnRBw8p_zeVflUtO97lBqMhiuErCj-KMSPcgVKtUPWMtGsYUkqSa8AtRcJ6JhBTMPs4rHFOZjJ86mfcRsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.google.com/adsense/search/async-ads.jsfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://myappcdn.com/logo/com.centene.dxe.ambetter.webpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0false
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://cms.quantserve.com/dpixel?a=p-n5vvLvRdjg0ek&eid=0&qc_google_push=&google_gid=CAESEBN3veAIkXvbV6PnxDS04CI&google_cver=1&google_push=AXcoOmSBOK7HxCA0_iqsOp3Zr-7E2ELRxNrEnSdCunkIn14KiaG4waz-c6o4u-gm_mj7fqO8KygeEOSuvDVDlYa7B2rDI7cKrs43L-W1false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=bt&google_push=AXcoOmSTpu_mXN_525maAB81B9JDUA9sUiw-bb9iYUXgn0cOaeBKRIDOV3OkfJljAaGuitM04Z721XMoxdQEiaiBAAMwnCh1rF2Z2gfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://bh.contextweb.com/bh/rtset?pid=559960&gp=1&google_gid=CAESELmA9WGgxN_CMYdc3lpU1zI&google_cver=1&google_push=AXcoOmTJRtJ9FMY43f38PlqETS9O52r7elBRR_Tv-jAwdSPD9Y-x0WaqT-bJTrjED-IZC2sNyTIgaduCdlJs6NHlLWRD62wNG5LWXDa8mwfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.appurse.com/Public/static/css/review.cssfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.google.com/ads/measurement/l?ebcid=ALh7CaRqAtHRfAFKE8ToI20yeej6JcGb1LKEfLH38JA3aaVC6PUMAqlRD4EenFsYQ5nx5ghpD6eJutr6N173RRvUBdGrn2w4-gfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://play-lh.googleusercontent.com/Q9TTv-buvNilQ1TQ6cydsLqui2ahCZjktWwvT1KeJKepOLhPU8MJmHflXko4Q01bQIQfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=ODM0OTEwNDczMzQyOTY1NjI0OQ&google_push=AXcoOmRjtR7QkrUfT5da3mC8ZWm3HhUT7I2ka4OShxugN3C1s6hj1V3ATWBIdAAS0aiBkRZoVHvO_hXildWzu_bLm4J9k2-wJ-OkAj_efalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_hm=&google_cver=1&google_gid=CAESEBl508ICa1EArid_0zM2_Ws&google_push=AXcoOmRitdRLbseQgBiCiFNLk5VqUuJSf_ciKb9Qz6KvN8zMIp7S3sD-sE1GHx1ZDAzBlaS0Ty70frjcJVI1mdY2q4F-_72SqmfM9wfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.silvergloria.com/subimpressionfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://play-lh.googleusercontent.com/-keVxi_Gg4Wgma_EDP4IhdGQE1fa2BL5XwjeD3WoRi_6TVFL49BmvKtKANkTXL-MEjofalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.appurse.com/Public/static/js/lite-yt-embed.jsfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://pr-bh.ybp.yahoo.com/sync/adx?google_gid=CAESEIElGn6aG23WAFgzkRN4KNs&google_cver=1&google_push=AXcoOmSBJDYDsX7Ns2O5fOhtIRQ2rP3sptv_CJ6Vcb85WaHMxzsR-OFoF732yohe47hWRKiUkiqFcDGph0sE3F-AEFUv-kUGnDbbbQfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFETjcwN09FMW9BQUJUcUZ2MlFLdw&google_push=AXcoOmRGVzZm3u9kK-mxIbGlK58vEM_yk81qu_air6DJgCbFFYff-d6raJnRJ8dre0PHjyWZG5mfmb9uH4eU97oP7GB9bEXAF8a0DA&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.bidbrain.app/ng-assets/creative/assets/index-10beebd7.jsfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://bttrack.com/pixel/cookiesync?source=95c4465d-406f-4622-a12e-bbd0ec0653b6&google_gid=CAESEHEe7Bk-VGcN0MsR-omICyQ&google_cver=1&google_push=AXcoOmRn3LlABI4CrpQr83r4WpoFtAasNbRWpDS2im1f4gS75k8BtCtLab7ryrmhXbJfcS7dfCB79MG3Aooc1pxmXW1_pvzXsd_qdpcfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://gtrace.mediago.io/ju/cs/google?google_gid=CAESECrGjuO5mTJsOvu4ahPHBCw&google_cver=1&google_push=AXcoOmRXm3_35_zECeqV3-_By4BWoKlMExwrKTuYiPf16wcDCrhizbHaHCKRhdKTUFTmDhnCo8nZeNWqIp1iOkM15Qkf-xlZujxs_1sRKAfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEOt66kHuNBqMPildevDvlQ8&google_cver=1&google_push=AXcoOmTc-9nJQKCuSQxj9fFi6zDBCxeqlWeoFg-OG9hASVtD1ICC6J5DMGH_0ZU5w42VFqQkNTPxBjUZKuBPOlZan-KBLRWSH984JFQ8&_bee_ppp=1false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.appurse.com/Public/static/images/logo.pngfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                          https://stats.g.doubleclick.net/g/collectchromecache_488.2.dr, chromecache_280.2.dr, chromecache_211.2.dr, chromecache_351.2.dr, chromecache_349.2.dr, chromecache_486.2.dr, chromecache_451.2.dr, chromecache_247.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://play-lh.googleusercontent.com/CACMgNWWg603imG7DoPxtzFHohaExVoqhn0SKHzyXrvCtInVtDgGfAkFTkap7kchromecache_304.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://syndicatedsearch.googchromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://myappcdn.com/logo/ca.journie.app.webpchromecache_304.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.appurse.com/free/downloadchromecache_239.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://ep2.adtrafficquality.googlechromecache_440.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://myappcdn.com/Public/icon/com.mgc.blood.pressureapp.pngchromecache_304.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_345.2.dr, chromecache_404.2.drfalse
                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://myappcdn.com/push_pic/appurse.pngchromecache_364.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://myappcdn.com/Public/icon/com.roomthermometer.interior.pngchromecache_304.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://play-lh.googleusercontent.com/-keVxi_Gg4Wgma_EDP4IhdGQE1fa2BL5XwjeD3WoRi_6TVFL49BmvKtKANkTXLchromecache_304.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://fundingchoicesmessages.google.com/i/$chromecache_293.2.dr, chromecache_275.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://myappcdn.com/logo/com.mgc.blood.pressureapp.webpchromecache_304.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://stats.g.doubleclick.net/j/collectchromecache_404.2.drfalse
                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://cdn.ampproject.org/amp4ads-host-v0.jschromecache_293.2.dr, chromecache_275.2.drfalse
                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://play-lh.googleusercontent.com/aK6sMHrvz6SXeFq64Q1ZUTukZC_srNA4WIVnCdBN9c7VhB4VstMSU6K413JDS3chromecache_304.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://myappcdn.com/logo/com.watch.life.webpchromecache_304.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_288.2.dr, chromecache_329.2.dr, chromecache_355.2.dr, chromecache_412.2.dr, chromecache_374.2.dr, chromecache_457.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_472.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_498.2.dr, chromecache_440.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://myappcdn.com/Public/icon/com.horrortoilet.pngchromecache_304.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://myappcdn.com/Public/icon/com.vnilapps.auroranow.pngchromecache_304.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://myappcdn.com/logo/com.local.news.plus.webpchromecache_304.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_293.2.dr, chromecache_275.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.youtube-nocookie.com/embed/$chromecache_289.2.dr, chromecache_359.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://myappcdn.com/Public/icon/com.virus.remover.pngchromecache_304.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    http://mathiasbynens.be/chromecache_293.2.dr, chromecache_275.2.drfalse
                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.apkpac.com/the_chromecache_239.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      http://googleads.g.doubleclick.netchromecache_218.2.dr, chromecache_293.2.dr, chromecache_370.2.dr, chromecache_275.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://play-lh.googleusercontent.com/GDMJCNLXD1tJRt7NvpdWGD0qJS2nnUNaljwsiwFN3JwJdnbXu1Fbe3x6HyJBuachromecache_304.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://myappcdn.com/Public/icon/com.watch.life.pngchromecache_304.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://ep2.adtrafficquality.google/sodar/$chromecache_293.2.dr, chromecache_275.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.silvergloria.com/click-actionchromecache_364.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://myappcdn.com/Public/icon/weatherbug.pngchromecache_304.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://myappcdn.com/logo/weatherbug.webpchromecache_304.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://play-lh.googleusercontent.com/iQXX-Nk27CY_JzswPvgyMy3zlLn56JQVHbyyTm5jR_iJeOU76nUUWLyRXIjUmHchromecache_304.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://play-lh.googleusercontent.com/pLppNxcI-fANoFRbld29dH4g0LNK-X1KMbXSHQ75NnsnXrPTm4hsssciEBMX36chromecache_304.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        http://google.comchromecache_293.2.dr, chromecache_275.2.drtrue
                                                                                                                                                                                                                                                                                        • URL Reputation: malware
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://myappcdn.com/logo/com.localweather.radar.climate.webpchromecache_304.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          http://schema.orgchromecache_304.2.drfalse
                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://play-lh.googleusercontent.com/pWLXExzPnGYTOuKTlyTgZPGIGE3HOq63JR6VDlG1KY3Vwyw_60sbKGqt780Lzdchromecache_304.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://www.appurse.com/chromecache_364.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://myappcdn.com/Public/icon/gmail.pngchromecache_304.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://play-lh.googleusercontent.com/IDML41Y2_qrKieDENAys6OyA8AnnUezR2K55zOstu6ckcPtq-2sjbJGDxqtD9tchromecache_304.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                  52.30.133.232
                                                                                                                                                                                                                                                                                                  match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  213.180.193.90
                                                                                                                                                                                                                                                                                                  an.yandex.ruRussian Federation
                                                                                                                                                                                                                                                                                                  13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                  108.177.15.156
                                                                                                                                                                                                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  35.190.0.66
                                                                                                                                                                                                                                                                                                  ads.travelaudience.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.74.206
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  91.228.74.200
                                                                                                                                                                                                                                                                                                  global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                                                                                  27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                  104.18.14.167
                                                                                                                                                                                                                                                                                                  www.silvergloria.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  52.28.98.130
                                                                                                                                                                                                                                                                                                  cdn.w55c.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  104.18.37.193
                                                                                                                                                                                                                                                                                                  a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  142.250.185.100
                                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  174.137.133.49
                                                                                                                                                                                                                                                                                                  dsp.adkernel.comUnited States
                                                                                                                                                                                                                                                                                                  27257WEBAIR-INTERNETUSfalse
                                                                                                                                                                                                                                                                                                  142.250.186.78
                                                                                                                                                                                                                                                                                                  syndicatedsearch.googUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.186.36
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  199.59.243.227
                                                                                                                                                                                                                                                                                                  myweatherradar.orgUnited States
                                                                                                                                                                                                                                                                                                  395082BODIS-NJUSfalse
                                                                                                                                                                                                                                                                                                  172.64.150.63
                                                                                                                                                                                                                                                                                                  s.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  142.250.185.238
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  216.58.206.46
                                                                                                                                                                                                                                                                                                  www3.l.google.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                  192.0.0.8
                                                                                                                                                                                                                                                                                                  googlecm.hit.gemius.plReserved
                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                  172.217.23.100
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  80.82.210.217
                                                                                                                                                                                                                                                                                                  dsp-cookie.adfarm1.adition.comGermany
                                                                                                                                                                                                                                                                                                  24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                                                                                                  134.122.57.34
                                                                                                                                                                                                                                                                                                  match.adsby.bidtheatre.comUnited States
                                                                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                  142.250.186.100
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  54.156.50.106
                                                                                                                                                                                                                                                                                                  sync.ipredictive.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  172.67.176.164
                                                                                                                                                                                                                                                                                                  cdn.bidbrain.appUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  35.204.74.118
                                                                                                                                                                                                                                                                                                  um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  34.249.211.147
                                                                                                                                                                                                                                                                                                  ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  104.20.16.206
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  208.93.169.131
                                                                                                                                                                                                                                                                                                  am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                  26228SERVEPATHUSfalse
                                                                                                                                                                                                                                                                                                  15.197.193.217
                                                                                                                                                                                                                                                                                                  match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                  7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                                  154.59.122.79
                                                                                                                                                                                                                                                                                                  ums.acuityplatform.comUnited States
                                                                                                                                                                                                                                                                                                  174COGENT-174USfalse
                                                                                                                                                                                                                                                                                                  142.250.185.161
                                                                                                                                                                                                                                                                                                  googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  31.220.27.155
                                                                                                                                                                                                                                                                                                  s.uuidksinc.netNetherlands
                                                                                                                                                                                                                                                                                                  39572ADVANCEDHOSTERS-ASNLfalse
                                                                                                                                                                                                                                                                                                  104.20.31.121
                                                                                                                                                                                                                                                                                                  www.appurse.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  172.217.18.110
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  192.132.33.67
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  18568BIDTELLECTUSfalse
                                                                                                                                                                                                                                                                                                  192.132.33.69
                                                                                                                                                                                                                                                                                                  bttrack.comUnited States
                                                                                                                                                                                                                                                                                                  18568BIDTELLECTUSfalse
                                                                                                                                                                                                                                                                                                  104.20.17.206
                                                                                                                                                                                                                                                                                                  myappcdn.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  199.59.243.205
                                                                                                                                                                                                                                                                                                  click-use1.bodis.comUnited States
                                                                                                                                                                                                                                                                                                  395082BODIS-NJUSfalse
                                                                                                                                                                                                                                                                                                  54.152.127.111
                                                                                                                                                                                                                                                                                                  sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  35.214.168.80
                                                                                                                                                                                                                                                                                                  gtrace.mediago.ioUnited States
                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                  51.89.9.253
                                                                                                                                                                                                                                                                                                  onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                  104.21.80.92
                                                                                                                                                                                                                                                                                                  serve.bidbrain.appUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  142.250.184.214
                                                                                                                                                                                                                                                                                                  play-lh.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  172.217.16.130
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.185.98
                                                                                                                                                                                                                                                                                                  td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                                                  192.168.2.7
                                                                                                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                  Analysis ID:1531967
                                                                                                                                                                                                                                                                                                  Start date and time:2024-10-12 00:53:32 +02:00
                                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 5s
                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                  Sample URL:http://myweatherradar.org./
                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:15
                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                                                                  Classification:mal56.win@22/486@146/48
                                                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.181.227, 216.58.206.78, 64.233.184.84, 34.104.35.123, 142.250.186.136, 142.250.186.34, 142.250.184.206, 142.250.184.200, 20.109.210.53, 199.232.214.172, 52.165.164.15, 142.250.185.130, 142.250.184.226, 142.250.186.66, 142.250.185.200, 142.250.184.238, 20.3.187.198, 142.250.186.42, 142.250.185.202, 142.250.186.97, 142.250.185.174, 142.250.186.110, 142.250.186.131, 216.58.212.131, 142.250.185.226, 142.250.184.227, 142.250.186.98, 142.250.186.65, 142.250.186.162, 172.217.16.142, 142.250.181.238, 172.217.18.14, 172.217.16.195, 142.250.184.194, 172.217.18.2, 37.157.5.87, 37.157.4.29, 37.157.5.132, 37.157.5.84, 37.157.4.28, 37.157.5.133, 13.107.42.14, 23.32.185.35, 172.105.221.240, 172.105.203.31, 172.104.105.5, 172.104.121.22, 139.162.117.143, 172.104.64.149, 172.105.232.22, 172.105.221.29, 172.105.199.172, 172.105.235.90, 172.105.213.147, 172.105.220.23, 172.104.70.67, 139.162.78.222, 139.162.84.221, 151.101.194.49, 151.101.2.49, 151.101.66.49, 151.101.130.49, 216
                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): www.googleadservices.com, slscr.update.microsoft.com, partner.googleadservices.com, clientservices.googleapis.com, time.windows.com, track.adformnet.akadns.net, l-0005.l-msedge.net, gocm-geo.c.appier.net.akadns.net, clients2.google.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, e9957.e4.akamaiedge.net, www-linkedin-com.l-0005.l-msedge.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, sync.teads.tv.edgekey.net, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, encrypted-tbn0.gstatic.com, fonts.gstatic.com, gocm-jp.c.appier.net.akadns.net, ctldl.windowsupdate.com, encrypted-tbn2.gstatic.com, pagead2.googlesyndication.com, encrypted-tbn1.gstatic.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, tpc.google
                                                                                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                  • VT rate limit hit for: http://myweatherradar.org./
                                                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                                                                                                  URL: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=f Model: jbxai
                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                  "brands":["The Weather Channel"],
                                                                                                                                                                                                                                                                                                  "text":"The domain myweatherradar.org may be for sale. Click here to inquire about this domain. MYWEATHERRADAR.ORG The Weather Channel - Latest version Sponsored  https://www.appurse.com/free/download Info. about The Weather Channel. Download and install the updated version for free. Download safe... Visit Website The Weather Channel Free Sponsored  https://www.apkpac.com/the_weather/channel Download The Weather Channel - Download the latest version of The Weather Channel for free with no registration needed!",
                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                  "prominent_button_name":"Visit Website",
                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                  URL: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE Model: jbxai
                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                  "brands":["Appurse",
                                                                                                                                                                                                                                                                                                  "The Weather Channel"],
                                                                                                                                                                                                                                                                                                  "text":"The Weather Channel",
                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                  URL: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE Model: jbxai
                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                  "brands":["Appurse",
                                                                                                                                                                                                                                                                                                  "The Weather Channel"],
                                                                                                                                                                                                                                                                                                  "text":"The Weather Channel",
                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                  "prominent_button_name":"Open",
                                                                                                                                                                                                                                                                                                  "text_input_field_labels":["Name",
                                                                                                                                                                                                                                                                                                  "Category",
                                                                                                                                                                                                                                                                                                  "Price"],
                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                  URL: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE Model: jbxai
                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                  "brands":["Appurse",
                                                                                                                                                                                                                                                                                                  "The Weather Channel"],
                                                                                                                                                                                                                                                                                                  "text":"The Weather Channel",
                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                  "prominent_button_name":"Open",
                                                                                                                                                                                                                                                                                                  "text_input_field_labels":["Name",
                                                                                                                                                                                                                                                                                                  "Category",
                                                                                                                                                                                                                                                                                                  "Price"],
                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                  URL: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE Model: jbxai
                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                  "brands":["Appurse",
                                                                                                                                                                                                                                                                                                  "The Weather Channel"],
                                                                                                                                                                                                                                                                                                  "text":"The Weather Channel",
                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                  "prominent_button_name":"Open",
                                                                                                                                                                                                                                                                                                  "text_input_field_labels":["Name",
                                                                                                                                                                                                                                                                                                  "Category",
                                                                                                                                                                                                                                                                                                  "Price"],
                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                  URL: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE Model: jbxai
                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                  "brands":["Appurse",
                                                                                                                                                                                                                                                                                                  "The Weather Channel"],
                                                                                                                                                                                                                                                                                                  "text":"The Weather Channel",
                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                  "prominent_button_name":"Open",
                                                                                                                                                                                                                                                                                                  "text_input_field_labels":["Name",
                                                                                                                                                                                                                                                                                                  "Category",
                                                                                                                                                                                                                                                                                                  "Price"],
                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                  URL: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE Model: jbxai
                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                  "brands":["Appurse",
                                                                                                                                                                                                                                                                                                  "The Weather Channel"],
                                                                                                                                                                                                                                                                                                  "text":"The Weather Channel",
                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                  "prominent_button_name":"Download",
                                                                                                                                                                                                                                                                                                  "text_input_field_labels":["Name",
                                                                                                                                                                                                                                                                                                  "Category",
                                                                                                                                                                                                                                                                                                  "Price"],
                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                  URL: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE Model: jbxai
                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                  "brands":["Appurse",
                                                                                                                                                                                                                                                                                                  "The Weather Channel"],
                                                                                                                                                                                                                                                                                                  "text":"The Weather Channel",
                                                                                                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                                                                                                  "prominent_button_name":"Download",
                                                                                                                                                                                                                                                                                                  "text_input_field_labels":["Name",
                                                                                                                                                                                                                                                                                                  "Category",
                                                                                                                                                                                                                                                                                                  "Price"],
                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                  URL: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE Model: jbxai
                                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                                  "brands":["SOLIDIGM"],
                                                                                                                                                                                                                                                                                                  "text":"Storage Optimized for the AI Era.",
                                                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                  "trigger_text":"Storage Optimized for the AI Era.",
                                                                                                                                                                                                                                                                                                  "prominent_button_name":"Open",
                                                                                                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmQG8dGoxUprLSb-m7uQbreno1SQHlIBmZhDQ99ztwoGPdWXCJCucb5DsV1gUu9zDL-8MFdgRNVLaMctUoI89SYXVGR36YWm_Q
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):211246
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.433882832602869
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:BBnfymOe6JT4BlSRsJrNZNK9GeMDyW+UP:bFVBIvUP
                                                                                                                                                                                                                                                                                                  MD5:BE384F708BFBE4E22DD8704031E6136A
                                                                                                                                                                                                                                                                                                  SHA1:B4219E9718DA56A4C975A8D517929246290D2FE4
                                                                                                                                                                                                                                                                                                  SHA-256:ADACA75980F7679FC20F76DA5FF23AA94315E142B85949FDCF05796B2680BFDE
                                                                                                                                                                                                                                                                                                  SHA-512:6AB58C1F3AB01FE7FA08A6DCB497645B7D4A87FF383E48EE86EA03995C42D0F2C790D59D5E632D86024D4D0B94BBFF52B86CB23E788350BF0EF0E9B292E35738
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):317458
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.604349719627136
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:44n98OF1uiQO54gBB1xcQLoD1EKaCmQdZd6W:hnPFgiZCtf7
                                                                                                                                                                                                                                                                                                  MD5:39A97E67CC9A1A527781905092CF3EC4
                                                                                                                                                                                                                                                                                                  SHA1:D744CEE396FE0F1B21B7C8F656E7599E168CBFB1
                                                                                                                                                                                                                                                                                                  SHA-256:A9C254692B66FCE0F97C58CBA44DC0182D6841A6F53E8CB32E2D82B928E04C42
                                                                                                                                                                                                                                                                                                  SHA-512:BC304BE2786B4B8E922A48DA2AD2EDC65D508091864948118957056D7C281978B50D6F11B3AACD9BFE43134509EBA4065C094A4D56E0F6CCE5A1FCEDD99C8460
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-E80Y0TLNT4&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2149
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.762827986026503
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:kQ8duFQwJVQGV+Vmy4/Od8EyulW6/mttYh8mcj+ZWVb:O0TJVDEr4/Oqu73h7c0W5
                                                                                                                                                                                                                                                                                                  MD5:34A4ED704A8D1BEA1542847C5B013652
                                                                                                                                                                                                                                                                                                  SHA1:930626242452B40B4485BA18312CF0238F1FA537
                                                                                                                                                                                                                                                                                                  SHA-256:51C0BA68341AB313C94EE6CA1A2F711C87BE0BD94CD7946116D65406EF756DC2
                                                                                                                                                                                                                                                                                                  SHA-512:6FEF48ADA026E6B09D55F9DE7D2C8E16F4BE391FA4BA4BE4C4115F4C51396C1F113293C7E3544F334EDDD7AC00E6BC3591B82822428E66E77BD44C8489969CD3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %'(()..-1-&1"'(&...........&...&&&&&&&&&&&&&&&&&&'&&&&&&&&&&&&&&&&&&2&&&&&&&&&&&3......d.d..........................................7......................!..1A.Qq.."Ba..2R.#....3...r........................................................!.1QAa"............?.....p\....G+`....."6....QD...M.Q.....i......).q..r.\GC..j....@.J.6a.R-d)&\..fd.~...Bu. .RA. ..-..4.....N.-o.0..N-.....m....1..n.....lB..........%.._e.j8.\.6........g...b...C..=T..v......`.5$....I&..%-s....g8w..Y.....z8c.9T.i.LXy..t.[.P...C......Y.h..D..t......P.8g@...g.....].x...3.9F.'..n:...*ES.o$f...N.F......p.9.h&A.j...$.x.H;...|f....a.i.M.NRm...'..%M.-..T.....^.<x.j)...*...^..t9.8...#CD...<8-Hn.A..r.4...........0..=...S]|]./...N.b...9H.....h{=.u3566.0....g.....@.Zr...?8.r...F.....//..c|y..IY..(v...R..T*.k..B_;.3.}Q.D..E.#.e ...E....bL.......I_..v.....N(.UX..X.f.`...y.J...b].itN....kU..K|....).q.....8.t..k.....K..p..).a
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (59930), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):59930
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.107333496230388
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:ieUACPGDCB3SuG2S3q0ADnDlk3JQyurOLXLbcfNDgyflaBr/m+hToD7QZQQmjXqj:v3Me2e4fl6rYbm
                                                                                                                                                                                                                                                                                                  MD5:CB520326A62B4AB5D92DD29658F62F8B
                                                                                                                                                                                                                                                                                                  SHA1:AE6378DE6A459CF4E3C3376608A9F30E4F2DB45C
                                                                                                                                                                                                                                                                                                  SHA-256:755E9CAAAD526BABC7AF97375D338C10938EAEE3DB8A287469EB5BB4526A27AD
                                                                                                                                                                                                                                                                                                  SHA-512:998E7E54DF26DAF9CE20E7B7B0AB15B91AFF9D73E63CDF35CE6BCD149B284CB980078C15E77BDB555EF160510A0FE702A49400865296DF48088420843EF342B9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-6874410873970579&output=html&h=250&slotname=3445133135&adk=267414640&adf=1499854915&pi=t.ma~as.3445133135&w=308&abgtt=6&fwrn=4&fwrnh=100&lmt=1728687291&rafmt=1&format=308x250&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728687298387&bpp=3&bdt=6973&idt=-M&shv=r20241009&mjsv=m202410090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Dab9146fba3004e37%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg&gpic=UID%3D00000f075a7c4257%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg&eo_id_str=ID%3D79c6a9658b05c66d%3AT%3D1728687298%3ART%3D1728687298%3AS%3DAA-AfjakRNw_UwDDnLGYzQjOBHCq&prev_fmts=0x0%2C728x280%2C728x280%2C728x280%2C728x280&nras=1&correlator=7745027923734&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=872&ady=134&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087794%2C31087804%2C31087890%2C31087942%2C31087987%2C44798934%2C95343454%2C95344189%2C95344777%2C31087977%2C31087609&oid=2&psts=AOrYGslfGksmokt_1GBhm3A2pROsuOAAtBKIJEXTD8jfqDLzlpFOJlC4S_-QjenDGbtgylmhKxpmP6HpPvwqv6cQQiYzrfE%2CAOrYGsls01j0QFdrrRfkWSJ04b5aehomu8FVDci3gcVbcw2AiAzdVNTLfEGIXcco-AV8VQLOF5KzQr_WI5U8jdlgJ2_9Djo&pvsid=1302376309785837&tmod=788203388&uas=0&nvt=1&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&fsb=1&dtd=4724
                                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html><head><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241009" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;function aa(a){t.setTimeout(()=>{throw a;},0)};var ba,v;a:{for(var ca=["CLOSURE_FLAGS"],w=t,da=0;da<ca.length;da++)if(w=w[ca[da]],w==null){v=null;break a}v=w}var ea=v&&v[610401301];ba=ea!=null?ea:!1;var x;const fa=t.navigator;x=fa?fa.userAgentData||null:null;function ha(a){return ba?x?x.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=t.navigator)if(b=
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):25997
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.974563621951028
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:A5XwG50CNc8UKU51gl0tn1bxzLvs63hsZTd0jTIu6lK:AhNy8UKU0OPfvsaKyHr6lK
                                                                                                                                                                                                                                                                                                  MD5:59E07DE3AB2BEB422769269A5D622FFF
                                                                                                                                                                                                                                                                                                  SHA1:8B4FC6BB31B430A115FAA89D7D4AF8AFD6E7A211
                                                                                                                                                                                                                                                                                                  SHA-256:D9554AC7223199A56B5784DC033B37FAEE4CB52B09CBDB27CCBD465DC9F5D60F
                                                                                                                                                                                                                                                                                                  SHA-512:1D27F21C4CC28B4A6EEAC698515E3726F89F12CD2420A90645556CA570563F4139A231E196E9BCDB2775F7126C4BDDB13E3C2599620427565D1EB7105940C611
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/3112471177984604364?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %%(((..-1,'0"'(&...........'"."-&''-'''''&'&'''''''&''''''&'''&'&''&&'&&&''&&&&&'....................................................J........................!1.A.."Qaq.2R...#3Br.....Sb...4s...$C...t..%5d..................................<.......................!1..AQ."2aq..........3R.#BSb.4.Cr..............?...9"..@....*.T...P...@....*.T..(._#.....'...y...Z..a5.U%..'.......1.V........0|D....:.Qj...{..9>..?bO....Oz.%..E1...1J._...=.......*...bA...o\3.y.t...1M.t^&R...`A1.6Rm|..d.............^.q..zm.....,S.PVK..*...ecf.......77..wK...2......0../....~..v...,....>4.u.S...j....@..,.w.L3/.....j.../I./..Xo..?..n7.s$.T}x.q<.=..h..O.J}..R.uE..;kO.....E.r..^..M..J..s.".rZ.#..'..21......I.<..r.<..>..xT.}. ..N27.a.4t.!....e.`X..4^.l..;K...6."..,..I......*.T...P...@....*.T...P...@....*.T...P...@....uN...LuG...4..+.MY.D...#..u..6.N.($..p([.@}.)5.%$g.}..7.....$K..j....xhe.X.lv....j..gV.a%....S
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34184, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):34184
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99444009565784
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:768:8pJf8lXHzTyT3P9QWCHmzL3WbHPBBWQfIKkydgMbG48B/u:u0lDTyrKWCHeL3OBDwKdmp9u
                                                                                                                                                                                                                                                                                                  MD5:1ACA735014A6BB648F468EE476680D5B
                                                                                                                                                                                                                                                                                                  SHA1:6D28E3AE6E42784769199948211E3AA0806FA62C
                                                                                                                                                                                                                                                                                                  SHA-256:E563F60814C73C0F4261067BD14C15F2C7F72ED2906670ED4076EBE0D6E9244A
                                                                                                                                                                                                                                                                                                  SHA-512:808AA9AF5A3164F31466AF4BAC25C8A8C3F19910579CF176033359500C8E26F0A96CDC68CCF8808B65937DC87C121238C1C1B0BE296D4306D5D197A1E4C38E86
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2..............X......................................4?HVAR.k.`?STAT..'...J/<.....`..(..Z.0..N.6.$.... .....K..[O;q..w....z.....%.O.t'*.R...*.6.{..@.k......C.B..Z.uU.}..!.".....]jK.`&.\..4...US.......x..C...1g.:.+.?.t<....J...C.p.c..J...........V..H1.6.~..n.]~"R*>..s....7....FE1.S/m....}..<....M..IHB.._8.d.3"......8..t.;f._~X.A.&n.1..t..v...n.._............eS.......!V."v6.xm|M..O.z..,....,...N.1......y^7...^^.$.!.$<V..B....."j..!2..Y"..{w!..Z.[...]H....*M-.*".8j.<..X.[{..UI....ML.J.?4B.....]..4..()^Bi.4iD/..]....../I.-.J[D...........c...)63.U.rFpW5}.9$..2...t..:.MW.c.N...lK...3^......./..v. !...;..v.w./^S...\U....|.......Y9...a.z.....i..$J.U...Ks....0Q*.........iy.....M..@..........&..c.kh.(<.O.....~..#.-.gfw.t...nbo...]0'G.!.2.8....y.K..;%......_).W..?.'.DTR.H....G.Al..d......g>.6..(.."4l...3$...\_.W}..R...\.o........`..q...@XG.wpN......!....&...\.&.....N..5..n......g..bR......HV...s...e..r.0ty&.SW.j.{I...".m .s..T....l....@th:..aM.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):149048
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.078115980767467
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:/jDoUMY7QzNXNb+2bV/LdBTVKvBSQ3UM/PzVWNxT3zusV+cC5xG537rYbP:r8LzN9/VdBTsvBQM/PzYxIWtc
                                                                                                                                                                                                                                                                                                  MD5:20296737C7B36EE8D379BE83473F4917
                                                                                                                                                                                                                                                                                                  SHA1:754CFE203080503A64023862649190295E53ACD6
                                                                                                                                                                                                                                                                                                  SHA-256:B32E8E10049A18D5F422C4848497CC00B75434A7C438FA87B522A9D6B6A050B9
                                                                                                                                                                                                                                                                                                  SHA-512:F3CEEADF8E3B8C743B017EC5570B3875644E9343A9BDE140C08098B64DC5E928EEDC774512F724186D6B0F3BA1EC14DE9B1EAF3FF68A569392FDB349C12EE4D9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6874410873970579&output=html&h=280&slotname=9801444345&adk=507466655&adf=1797486362&pi=t.ma~as.9801444345&w=728&abgtt=6&fwrn=4&fwrnh=100&lmt=1728687291&rafmt=1&format=728x280&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728687293548&bpp=3&bdt=2133&idt=2859&shv=r20241009&mjsv=m202410090101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C728x280&nras=1&correlator=7745027923734&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=84&ady=976&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087794%2C31087804%2C31087890%2C31087942%2C31087987%2C44798934%2C95343454%2C95344189%2C95344777%2C31087977%2C31087609&oid=2&pvsid=1302376309785837&tmod=788203388&uas=0&nvt=1&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=2862
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20241009">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                  MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                  SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                  SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                  SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3888)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):176012
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.510524674252784
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:K1Aq27pgV0sn/slC/F8WjlMjEZOnz7vMxlt0Zj7imc9TPDiParIV20+6YPLG2mal:K1Aq27pgV0sn/slC/F8WjlMwonz7vMxD
                                                                                                                                                                                                                                                                                                  MD5:3BC8820759F7BD2B06A35E1A3DDD81F5
                                                                                                                                                                                                                                                                                                  SHA1:7022F9B4D72BC949927E64B70DC88B4A1119344B
                                                                                                                                                                                                                                                                                                  SHA-256:2369A480F25826808D788D5EBDB32DD8CECCE641FF5D8B4063F926DC5EAA8B86
                                                                                                                                                                                                                                                                                                  SHA-512:FBF42D07488413E19CCA5753F64B424E0F2B8BFB4DF55728F562CA78B51541FB0F86DE43500DE18D2CBFBE7A08983F8AF2F257EDA4A11FF801D3A28B27B97492
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):381
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.1647188830506146
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPUD2T4jud4peMq0KigK2TOSUyd4K96hPgI5Aj1uGpDUKgeYmV0JhSQ8ABbE:6v/78D2tdSezlixe96hYeGfU9PSQvYy6
                                                                                                                                                                                                                                                                                                  MD5:600FED65A4336C6412405915F700E77B
                                                                                                                                                                                                                                                                                                  SHA1:C1FF61F6D3CC678A1B0EB869935B2F83CB756863
                                                                                                                                                                                                                                                                                                  SHA-256:6FFC3BB50704CCB8F1DDE3AE66795F31872530A80671159379E0BE60742CA282
                                                                                                                                                                                                                                                                                                  SHA-512:04FB950D6D71A1F3AF77AD4B8269914682496D9762822087B5D343AAB9C8A596EA35999E698FCAD756370F0FF499F69617A60FB0E8799D09B0A284D61FF4B806
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...P......z.q...DIDATx....n.0..q....E.l...Cqh#..l.....%......K.g.{.;..a.e.....@.:.7+. .,.[.x.......6.X.?..n..N.;....@n..p..c`.n.E...8...KH*4....5....... ).....O.,......U...;....C..R.\........0..z...3....J..A..P.....,.P.q......(..0.@..GY.2..9...T.i...zPj.....2X'...0I..H.Ae|R1.?e...... ..kc.2... .L.........sHJ4.k....O3.:..t./..y.K./......IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):138879
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.085375290675937
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:GXLzN9/Y8WBQMAHFyoqq5P+owRfReXpfy:GbzN5WBQBlyohk
                                                                                                                                                                                                                                                                                                  MD5:6226FFAF67F9B3154B8655C17238B3C7
                                                                                                                                                                                                                                                                                                  SHA1:37ADA32BFBEB13ED73BF69F68BFAAE48C31DA2C1
                                                                                                                                                                                                                                                                                                  SHA-256:D168ECAAE72344CF366D06F805CCAD46F06A0ECE43F4A05BD65728C5D70F78A2
                                                                                                                                                                                                                                                                                                  SHA-512:558B38AA2DE14FF0C7A89CA523D19B95B45A336A3D63891A3D0F2F7943FE5BFE05F977F2341D3790920E30C0F8518EDB0B43362E83E9922492B4BB4FFB625331
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-6874410873970579&output=html&h=280&slotname=9262482318&adk=1619188273&adf=1284155402&pi=t.ma~as.9262482318&w=728&abgtt=6&fwrn=4&fwrnh=100&lmt=1728687291&rafmt=1&format=728x280&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728687298387&bpp=1&bdt=6973&idt=-M&shv=r20241009&mjsv=m202410090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Dab9146fba3004e37%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg&gpic=UID%3D00000f075a7c4257%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg&eo_id_str=ID%3D79c6a9658b05c66d%3AT%3D1728687298%3ART%3D1728687298%3AS%3DAA-AfjakRNw_UwDDnLGYzQjOBHCq&prev_fmts=0x0%2C728x280%2C728x280%2C728x280&nras=1&correlator=7745027923734&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=84&ady=3642&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087794%2C31087804%2C31087890%2C31087942%2C31087987%2C44798934%2C95343454%2C95344189%2C95344777%2C31087977%2C31087609&oid=2&psts=AOrYGslfGksmokt_1GBhm3A2pROsuOAAtBKIJEXTD8jfqDLzlpFOJlC4S_-QjenDGbtgylmhKxpmP6HpPvwqv6cQQiYzrfE%2CAOrYGsls01j0QFdrrRfkWSJ04b5aehomu8FVDci3gcVbcw2AiAzdVNTLfEGIXcco-AV8VQLOF5KzQr_WI5U8jdlgJ2_9Djo&pvsid=1302376309785837&tmod=788203388&uas=0&nvt=1&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=4714
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20241009">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=bt&google_push=AXcoOmQDRb0BiaAi_MFrfuYfE7p0grcd07YMsEn5O3WnL6GehxF6WYQh6cp2A8VLQM8heJoMez-L9U81C8A3ZXGEJ8GXfE8gPBkgp8un
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):9321
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4880983435960635
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:hAdQPWTFZOKRme5HNf4E/Q3uuNQ8Qd3yuM9lFEjr5zG:hAdYWTvOYB5R4E/QeuNVK3yu6lF6r4
                                                                                                                                                                                                                                                                                                  MD5:0D1139C2CE4E8347E19F371556571A72
                                                                                                                                                                                                                                                                                                  SHA1:3CF6F7C30F6B37D4DE91E6FC4A311D479FA57FA1
                                                                                                                                                                                                                                                                                                  SHA-256:B29D9E51960EAAB23B8CF6C4ACEB267A577C7E408FB4F42433A030FCC1B0BE2A
                                                                                                                                                                                                                                                                                                  SHA-512:F4DF67BAB1A08E4AC97A978C8DD929175995E2A80D7FCA90CD92213AE09FDB5FFBC80B9A3623E9BDFA8F827EEA1CAD3CE09AAEFD608BF3D5198688DEA1E7D52A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function aa(a){h.setTimeout(()=>{throw a;},0)};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=ivrzMKFDQmQ2lY3l39w4yw&google_push=AXcoOmQbJVb-8Ca2sPj0zeDxfsywAAKVwXZcn-tTdv7Mz9n-AhyiNJ_wopJl14pM5HoLQuhSeI56cJYctlF3lZFEcYAQ_pqZO1EE-to
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmR50JahLac8ugaEO1AF7vT6KnkY3Dakbs5hsu8xNswkHV_W0-5g112_1_Uxrtjy7kB6geJEDV3JwRAFKVCN39abqjbKw7Hg0rw&google_hm=WDhqRVk2dDA4Z1Q5
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1816
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.813308438710424
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:SUEYMlIRtP2OjPENvRc15a/d7yj5MWEBdu9URQ:hHrpVPT4o5efcUm
                                                                                                                                                                                                                                                                                                  MD5:34EC43D922314EA5DA304D9A3E468142
                                                                                                                                                                                                                                                                                                  SHA1:A9A1E9098F4641235ABA82ED36B03CDA4FB7061C
                                                                                                                                                                                                                                                                                                  SHA-256:2D54937438005D8C58EFEFB00D15ED454723283156F8470D7301AA3956B55AD9
                                                                                                                                                                                                                                                                                                  SHA-512:938ECF945336533869006B7D2D27752C17F4298D2B1DF78592FD7FC123D5E74560EFD502CE00490DB40211F7B0CBD3175F044BA701CD157FC887310CA5544EBA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/Public/static/images/logo.png
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.....13333..6Rsw.Px.....6.6..... .. ..!.@Gacb..X..(.L%'JS.E..J..b...................?Q~..~.O.O..7+......7.G.~.=R$..G~H...].....G..=.u...&....w...w........<......q.{.s....O..'....#.....yb...'....Y.f....(.).o...x.j.fB...+........8....xzKnJg!M.,....{...d....c......H;...y.....y.......xQ..y.L...gW'.*.)..!.~?.3.U......N...........*....&.^..!..v.&...].s.*..=BM..8LV....N...........b2..Qdy9..T....;....NR..x|...#qT..*.......%.!.#.*#<...fp..........VY.+B...q..p.Sq..F8.K.m....N.E.b....*........'P..C..E...@h..M....tN..e....8.`...`..v...x}.....W..O_...v.i....(2v.....Y....eev..E.G....O..Td..?.6.M..M.TY^.U...........x...$......iS.*3......a......~..&..$.6FZ..-. .H.d...$..0.n.*..}.y8L....2/bT.E.'.da.eL...y...}..(...$I....VfN........;#....<.t.,.%......<...E.1.$...../C.^.'feq.N`fJv....g=.|..<.$....J.."..E.'.ea...fn..M..>.|.{......^.N.eqW`Y....I.P_..d7.'..8.g.........&+'.Y..n.3'<..,yz.p.E>F.4x.%l.`c._............$...Sa......o.(+.H<..0...Y
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):258602
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.982634741504102
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:YOh2Q+L76Y1M7Vkz+n2OtvmiP/nCYXyDV2THSwJlJ0:YG27L7MmSndtvmiHyVqHA
                                                                                                                                                                                                                                                                                                  MD5:BBE51211A89CB666F648E49F23205C0B
                                                                                                                                                                                                                                                                                                  SHA1:15CD83EF2D5F92519E15FAB79BC2DA215D783574
                                                                                                                                                                                                                                                                                                  SHA-256:4206642DE9D576002AC382208A37C1AAE91BAEF40D8C4ED605734E7F0A1279EC
                                                                                                                                                                                                                                                                                                  SHA-512:634D04F7F00C462A7EF0A5D3A82D4B060D6F601E8F99BA0C19C127327C416303760644F111A02416FD84801BDC20AEDC364CEF048507DDD2803861D3E2F06728
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):41582
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.973048900474645
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:/12C1LI9Gj/gdmzJkr8Nk4RMcKTjXxvtxCWhqebrwL8QqQgzWzadsna:N2aLYGj/gdMJ6OKbUyqenUbhzad4a
                                                                                                                                                                                                                                                                                                  MD5:206F6EB501BD579932273E163D13E5AA
                                                                                                                                                                                                                                                                                                  SHA1:AB554DA4A4359C5500280CBC7C15C563446DA882
                                                                                                                                                                                                                                                                                                  SHA-256:A3D0112F1450D93AD751E69C667B3C64B050481CDCAFDC0C1CAA457AD69707BF
                                                                                                                                                                                                                                                                                                  SHA-512:1034CBF874D537A97379A356A67487A1565345C34D9AF5A236A99EC12CF53D42CCDC9E9A50E53ADA98F8B2C59135B41BCD4E418D9396AE65578DBC618AC568D4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................................................................U...........................!1.."AQ..#2Raq...SU.......$3B.%C....4br......DTcs..5Ed....................................G........................!1.AQ.aq...."R..2S.....B#br...3C.....Tcd$4U..............?...@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...5/...#I..P.....fI.[...o.-.%.ne...F..H..^....h.>..E..p...6..w..>.uy.b.b._J.~n+yAyoDQ..H"e8'.@...=.sEi=.w...-..bF.1.y1....i.6..1.n3.1.....&............]..2.......;@.dHd.B.f...$>#..r.k}h.I')..Fd..%.4a..."%....C.i...|....+.f.]..W.....O.....3......&..I*:..b.DdT.7...D.$......#.DD@Y..UUPX. ..&..t...tI...-_L.k..g.w...JK.kuYI.X. S.`.7.v6.........z...rI*.....P..J9..%...I.#......x.......d/.....]...D..o.<XF<.B......Z..:e...}F..e.{F....8..9..-.. .\$.M.nb..AR../<X..d.R.%.....YRy.|...@
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):44083
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.977463661597184
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:qMNnjW5+oikFaboX4lqoJsaL7tc8fLKptXwniZI5meCRjr5wQp9YAF1NOYQ:RNK5+ozYoX4lTJsAfLKpkineKFJ9YAFw
                                                                                                                                                                                                                                                                                                  MD5:0B6C571E56CE7BEA7C3514D23BBEDBC0
                                                                                                                                                                                                                                                                                                  SHA1:9E707A24F1540BECB8955A16C28629A4B1935C01
                                                                                                                                                                                                                                                                                                  SHA-256:DCF389647EF557A66F2CF9446791B05BCCB8139E3285F6CC2EEBD2C6C9797B52
                                                                                                                                                                                                                                                                                                  SHA-512:D44DF96ABF16FF3CDE00616C75B1F6701339E51191B0A6C3D46FE8424047A9011B240F8F1E38C54BDDA900E725834F8CE4EBA8709A1DF29FFC55B1855E147138
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................................................................[.........................!1.."AQq....a...#2BR....3br....$%C....4DST....&EUcds.....6t......................................C.......................!1.AQaq......"...2.B..#R....3b...r..C.$Ss.............?..O.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F....".:/)5U.5.e...M.....s..9Z..+.I.T.s....y..:.K..$x.9...g..J.d...Zwf.....<.5ZO,4..+.....-.9.dR......MRf4-MD5U.P.T...P..4L.......)$Q<.yc..h..)c..$.%..f..h#..U.2H!..eQ$,....D.].,..!.2.ZJ..E...B.imt.Cz.......k.`.l.Rh...-u.V+.MJ.0..*D&h.A..V.Y.=:.6W +.H....QS..4...K$p....G+.(.Q*3.2.7.05I.C`.+'-..=.-g.j..j..QO*..QMYCNu....H]*...&R..?..k9...l.....x..i.2K,....* g*.I\.Q..I#.(,..,O.....I.f.#zmlp.MY..:".......<.!$'G.,`..fS.+....SJfZ..+...X*.j.X....U.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):5086
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.927633774423041
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:5qx9kqwIVndI7q7NGNzU209fijPCEI7AJQuLxDnn6XDOOk4aovYVI3D:aTwIX8jmAUuQ8iOOkBor
                                                                                                                                                                                                                                                                                                  MD5:EC1AE37F573E99E441F7F314E1D07C0D
                                                                                                                                                                                                                                                                                                  SHA1:59AF531ECBC7EC629D6C5E79F6D527BE2DBB434B
                                                                                                                                                                                                                                                                                                  SHA-256:552DD5BEAE034C5E9C1101BB9BF750288168A85CE89B9B3D7D6E8218CB9770E6
                                                                                                                                                                                                                                                                                                  SHA-512:A9C0F701A9C72AD65803C2C8D44F3AB342F032AEA0B66001D0F490A171ED495794F788DBF13E4685508B7191627BAD40852ECCCB4545452B93F4991363E6CCF8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://myappcdn.com/logo/com.centene.dxe.ambetter.webp
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8L..../.@%..`..#...7\.wDL@......3o9D.il....F...R.dP7...#....P..Nr....(...9................j.Cf.DS...5P....fk ...*.`.9...K.I3(dNw(.A.W...*H...........d.*.+wpY."..vn+.B..r.9.X.e...t..J..-.V.....R$I.$.8..R...'.Z.....m..xU.l.......:..$..e.m.m.m...m..{..H........9ifffff....p...........>P........Y..b.s.rt.U..2.DE..sv-.6:.hu..T=..K...d..z.-..0..c.'.).j.8r.6..l...'....Z...k.R.]q[7In.S83......R...'..1. ..}..WKvm...K<...w.#.[e.g.Q.(.&.e...D......z.f..r)....kq7i.m.o.._|.m.O.7vR.m..j.v.......;.`..C...(=..p.r.....D.K.#.up..F... ..`...H..%;b..2(K.'..NyNY..@?.P...D..(...(S.3.Pz$.. .rZ..\.)...B....N$.S..`....!.R..r......).@f....@.X...q.<.?.BPq.c.O.q......{.....`V.K.)=.:..P..{A....8.r8..[..)......*P ..m...q:8T.#..0R>..)....@..S..t-..../..N..-......F._.(.2...WA.1.X<.<..*.]`nDn.].?.xL....7.09.!^..I..x.t't.x..%C..e.A..X..wN. ^...-.7.-Tq.I...1u....x*.._, @R ..4 ..:....A....t.r..D..e.. e.R=.$....Q....g-.-)r{.....FsI...S.K..^U
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):9031
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.527216820529872
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:B1/6bZSDg3eksiGBpuMo5gXKl7LOjbke3CT2itXedSlFI:B1/6bZSDqeYGBbnal7LCbkkCT2oXedS8
                                                                                                                                                                                                                                                                                                  MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                                                                                                                  SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                                                                                                                  SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                                                                                                                  SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/html/r20241009/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):256975
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987848187513214
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:W4tJcu4Qrne5eH2NyhZvedCPkHtrRWx6hrOVKTT89b:W2rSeHJbvyN9PrOVKTT89b
                                                                                                                                                                                                                                                                                                  MD5:45890B46153C034E2C44744AC7F1B248
                                                                                                                                                                                                                                                                                                  SHA1:61A5FD790C3C4961E662B983DE47CDFC95A5AFD0
                                                                                                                                                                                                                                                                                                  SHA-256:0DC8AFD8B1B7364B3AE0F40EE42E7EBFB18D3A31118D922B864345C679D141EC
                                                                                                                                                                                                                                                                                                  SHA-512:60CC2DC21BF480355D2C366066909AD459986B2AB27D9EF10024A27D4A1E108C15A3B184470C97697B2567E71460A7432E52CE2B3B489910528B1404A588BE5D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/DHXaIFDCmRlmJik7uF-cOU45kkx92P6H6R_BbLIxLFyrQucgWtyCep54TOnWdt45gDY
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2048
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8826587121576095
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:Y260heXPHijDYR8/zpmMNXG9Z3RDn/BmteI93VIIk5pq/Ls70f:/vhetOlZTeCIH5pq/4gf
                                                                                                                                                                                                                                                                                                  MD5:6EF5F2CD07E2CBE359BD5E49AD687A47
                                                                                                                                                                                                                                                                                                  SHA1:778C7A60C596F79849D59A96BB09CF496DC11ECE
                                                                                                                                                                                                                                                                                                  SHA-256:0248BD6947DD09F0FA1EDEA87A4EDC45B4D188CBCF40096CD6D979CCDCC47DFA
                                                                                                                                                                                                                                                                                                  SHA-512:8D7720CF1D569851DB8DB240D6834C8BEA59AF2B179F350802C97E491A723EA11BA9985AB4CE88BAA74018019CC511534C7B5937BDE3CAF28C15AEFC6EFC45E3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.@%."J......m;7Kcl.l..b/..E.;.3.c].'c.m.]....1...2.v9c.9..Yc.c;.Ul...?V...W......g*r..R$.Ns"..2w........'.d.;...g8.S5.=..3]-.mC..c.L.m.Of.m....mw..FT.3.?....@.....O...).[V5\...N.x....f..7?..t-.0#..u.|.,.Y....OF..w.f..M....n...V....]..F#._U.|...>.4.?....B.....|..,..|....4/;=f.a...6...7......X:..Sp5a..R>Z...Q.....N*E.Xj........~u!.)....y....ml5T....<....oo d:......c...NmT...k..L.-...Q?V..|Dd....T4.i...$3.eQ.hm..0._.eZ..U}.........r...A......1..v.<.FEo..~1..J{,M.Ub..1.WGj..._..~.....j.C....Z...dn'.7$.w.(..RH....5Q.......02V..S.g7.......'.k=...(X...4.a.w.(.3.{.......Z....|.ujQ.@.R..f.B6@...).....^(t....~.....X....i=V..'.a|Xu.A8.Y0Tg.A..#..!.RH/..QN..........0.Z.D=..",.....aQy.B..K!..1.l.J.......y..8.(..D/.R....J../0DX.1.A..<g..@....ad.[m.l.P..)...^.L!#.U%....8...]T...3.<o..B...E..czlZOD=.c.{.Q.$.....]...2....\]<.U.1."t<..s....N......m.....!.pi.H...p'm......z.h..2....u..B'M....#CN.... ...n.7Z.....j.;..._....}...0....B..PQ.eK.x.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=2C0BE2E1C8664E1E80B9E5FA0A8FDEA7&google_push=AXcoOmSFLFw4w-Sdbgxg1Ya_zkX8QAhd7v5SbYeeNK-GZeIeWE1nrX1up-AGMsH09eDLuhdXG5ZAlyoa66i2WNGzXauZRjJVBSi1xg
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):25997
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.974563621951028
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:A5XwG50CNc8UKU51gl0tn1bxzLvs63hsZTd0jTIu6lK:AhNy8UKU0OPfvsaKyHr6lK
                                                                                                                                                                                                                                                                                                  MD5:59E07DE3AB2BEB422769269A5D622FFF
                                                                                                                                                                                                                                                                                                  SHA1:8B4FC6BB31B430A115FAA89D7D4AF8AFD6E7A211
                                                                                                                                                                                                                                                                                                  SHA-256:D9554AC7223199A56B5784DC033B37FAEE4CB52B09CBDB27CCBD465DC9F5D60F
                                                                                                                                                                                                                                                                                                  SHA-512:1D27F21C4CC28B4A6EEAC698515E3726F89F12CD2420A90645556CA570563F4139A231E196E9BCDB2775F7126C4BDDB13E3C2599620427565D1EB7105940C611
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %%(((..-1,'0"'(&...........'"."-&''-'''''&'&'''''''&''''''&'''&'&''&&'&&&''&&&&&'....................................................J........................!1.A.."Qaq.2R...#3Br.....Sb...4s...$C...t..%5d..................................<.......................!1..AQ."2aq..........3R.#BSb.4.Cr..............?...9"..@....*.T...P...@....*.T..(._#.....'...y...Z..a5.U%..'.......1.V........0|D....:.Qj...{..9>..?bO....Oz.%..E1...1J._...=.......*...bA...o\3.y.t...1M.t^&R...`A1.6Rm|..d.............^.q..zm.....,S.PVK..*...ecf.......77..wK...2......0../....~..v...,....>4.u.S...j....@..,.w.L3/.....j.../I./..Xo..?..n7.s$.T}x.q<.=..h..O.J}..R.uE..;kO.....E.r..^..M..J..s.".rZ.#..'..21......I.<..r.<..>..xT.}. ..N27.a.4t.!....e.`X..4^.l..;K...6."..,..I......*.T...P...@....*.T...P...@....*.T...P...@....uN...LuG...4..+.MY.D...#..u..6.N.($..p([.@}.)5.%$g.}..7.....$K..j....xhe.X.lv....j..gV.a%....S
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 61736, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):61736
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996579108855938
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:k6Fj5vgPSsqNzcvwFQsQK+CKxd+Vs6lj9BsA:zl5vAqEVXKexB6tPsA
                                                                                                                                                                                                                                                                                                  MD5:EDE84D96808C486E3DE74CBD8F2A2C80
                                                                                                                                                                                                                                                                                                  SHA1:BAE3CE34F928BE471EE489BBFE5B7425AEE8298E
                                                                                                                                                                                                                                                                                                  SHA-256:02F1DCC0C722E24CBA9BE4B720831A79489E766D5EDF8B77F582E0869312D86E
                                                                                                                                                                                                                                                                                                  SHA-512:996D7258DD45F8676916F05138E7F3141ABD7C0207AE43CA820A10211BD237C6BDAC0209967B45C4A1D27C08DBAAD2F933D16D0400B0710981804E651D4B804B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.bidbrain.app/compressedFonts/RobotoRegular.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2.......(......................................D...$..h.`..H.L..<.....`..C..F...l.6.$.... .... ..[[OG..*........m.P.t../..F4....V.<m.BH7........*k...o......./K&2f...... s.:....;.Bh.Q.G...4...QH..&.m.:J.......X.8:.].S[Oo..$.Y.}.........&9...:/..]..i....>..+$!.Y.&..L...T..o,3zo..:.....H...9a...k.[.9.?tR..$.......j...B..:Uo\..$.M...-op...B..6..lx.~.....p,...0.............>.%k..;Q'..GV......!..?.... <.?.-.$.<.:..j.e7.sa.e!.....&.'..R.^.Z~.N=....x....^.E.z..<.$.)%..;...K..'.B.+......{~.A.....].~.n$Vw....\d.Ce.k.).shnB"*..:...{.A.....=.^....HH.>.....W.....9..a.z.7&q....(...E>eD.\..R."~j..........y..(.M-R.vny..xRQ.V...y.O..0........._..U.<^.n...~..Gp.NW>...3.LC..`'.oR..eD.%p........&.....Ytb..x_|e.....g.....Ds..#W:r...U..=!l.Z...f...........UQv...X..n..B.eT.)Fm`.Q..O.K..I+Y.d.8..(...>..w\.............U.}....!:.,...l.JaA!,F..?....l........i&.......e.IW~...`R@.BH..2....z.o..5b..`T.H...R...B..LJ....$...)z....6w.H.. l..y..'jr..6....c....|]......y.O...c.f.X$E5..{s.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                  MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                  SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                  SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                  SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://bttrack.com/pixel/CookieSyncRedirect?source=95c4465d-406f-4622-a12e-bbd0ec0653b6
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17457)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):32613
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.293959481670492
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:2ni0n7CRdKpM/m3VsDC18k6AkaBmf/++sGLgmWOO:2iu7CRmuGt6A9Bmf/++sGMyO
                                                                                                                                                                                                                                                                                                  MD5:237EE10C9EDA925CBB100E01CA65A21C
                                                                                                                                                                                                                                                                                                  SHA1:FD5759FF75523C3F1FA5E3B7A426C1CB37D10B7D
                                                                                                                                                                                                                                                                                                  SHA-256:647FDCD863F2F89505E74041C6D0EA683311210436860D0E18B173981870E0BF
                                                                                                                                                                                                                                                                                                  SHA-512:2D474E4E03E4DCD91630BA3E44C3276B5259725783744D50EC6C945897DA3B43C163FBB3AE4A272CB4152315141E5807F35181EA439C59EA468CC29FC229E6AA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol122%2Cpid-bodis-gcontrol491%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol168&client=dp-bodis30_3ph&r=m&sct=ID%3D209c9c01d9c893f4%3AT%3D1728687274%3ART%3D1728687274%3AS%3DALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fmyweatherradar.org%2F%3Fcaf%3D1%26bpt%3D345%26query%3DWeather%2BForecast%26afdToken%3DChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y%26pcsa%3Dfalse%26nb%3D0%26nm%3D2%26nx%3D348%26ny%3D121%26is%3D700x480%26clkt%3D2&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2808346951681138&q=Weather%20Forecast&afdt=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=n3&ad=n3&nocache=9471728687275974&num=0&output=afd_ads&domain_name=myweatherradar.org&v=3&bsl=8&pac=0&u_his=2&u_tz=-240&dt=1728687275974&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fmyweatherradar.org%2F%3Fcaf%3D1%26bpt%3D345%26query%3DWeather%2BForecast%26afdToken%3DChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y%26pcsa%3Dfalse%26nb%3D0%26nm%3D2%26nx%3D348%26ny%3D121%26is%3D700x480%26clkt%3D2&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):256975
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987848187513214
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:W4tJcu4Qrne5eH2NyhZvedCPkHtrRWx6hrOVKTT89b:W2rSeHJbvyN9PrOVKTT89b
                                                                                                                                                                                                                                                                                                  MD5:45890B46153C034E2C44744AC7F1B248
                                                                                                                                                                                                                                                                                                  SHA1:61A5FD790C3C4961E662B983DE47CDFC95A5AFD0
                                                                                                                                                                                                                                                                                                  SHA-256:0DC8AFD8B1B7364B3AE0F40EE42E7EBFB18D3A31118D922B864345C679D141EC
                                                                                                                                                                                                                                                                                                  SHA-512:60CC2DC21BF480355D2C366066909AD459986B2AB27D9EF10024A27D4A1E108C15A3B184470C97697B2567E71460A7432E52CE2B3B489910528B1404A588BE5D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):16791
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3410805844999
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:w/A85q1H6uy2rbqGIwYRe1qL/jfOqKE6uyBrbqGIwYGJ1VW/uaDqPN6uyIrbqGI3:mUhq9rX0q9jW/q9Z
                                                                                                                                                                                                                                                                                                  MD5:2ACBE5F071208346E8A939C0010E108B
                                                                                                                                                                                                                                                                                                  SHA1:B4E77F27521FD90D5DAB28138D4260BC0637AD79
                                                                                                                                                                                                                                                                                                  SHA-256:2E196C67C978071827A3BD1FDB989D0D8ED850BA0CD61F1CB97952B7BD589981
                                                                                                                                                                                                                                                                                                  SHA-512:98282315EDF18CD19102C58370E786C71A81DD622CCC57FE60408D7C7BAB7C952A772B3A49C27F59677311BE8FBD50FCE894B27EF471BB9F67E4C591B964F5F0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Open%20Sans%3A400%2C600%7COpen%20Sans%3A400%2C500
                                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):656
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.039083840222341
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:UJO694211FDO6Zj66pOh10Wxkn6ZmOHc9n+5cMK00k14enEPCedG:G9JFDOYj6J/0yknYmOOk4TfenEPCD
                                                                                                                                                                                                                                                                                                  MD5:DA47C61206262D54ACEDFC97CEDE4E5C
                                                                                                                                                                                                                                                                                                  SHA1:E9472835FC8A4E8AA5305DD6C6FA1B6DEE9B759C
                                                                                                                                                                                                                                                                                                  SHA-256:C40531C1D23119FC5FB4A5F2FD0132810F1FBED3533DA1D85A3E56DA06826FD9
                                                                                                                                                                                                                                                                                                  SHA-512:ECFDF3F6F3F56EE620337F6ADCADFDC76BDE288126FA16A5855637A73746A68B3EC9150E4439931C7A443B03FAE7D0028F90CCF2773784DC6122873533ECF41E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css2?family=Google+Symbols:opsz,wght,FILL,GRAD@20..48,100..700,0..1,-50..200"
                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* fallback */.@font-face {. font-family: 'Google Symbols';. font-style: normal;. font-weight: 100 700;. src: url(https://fonts.gstatic.com/s/googlesymbols/v298/HhyAU5Ak9u-oMExPeInvcuEmPosC9zSpYaEEU68cdvrHJg.woff2) format('woff2');.}...google-symbols {. font-family: 'Google Symbols';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):133458
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.456518094950046
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:14Kus9qpErbBDsgYyf+i2X2XDMc3L1Sl2XuCi:O9OtfZfE
                                                                                                                                                                                                                                                                                                  MD5:6B6892BAF4A3C917769E5E7E112C636D
                                                                                                                                                                                                                                                                                                  SHA1:7A028499E03D224A8D1854B9C1A59C2E32AD38F6
                                                                                                                                                                                                                                                                                                  SHA-256:44A363EAB09D5664260DF2DD0C4197F04E3D5FA629903F6FB36FA0FEF039478D
                                                                                                                                                                                                                                                                                                  SHA-512:E3F4414EE35C6C366192C89A1A355EFDF9BE3CC3786D0D49138AFDE96907A71C3699F21B3AA24C500C51B13CFCB9B6CBE6B3FBB428FFECC6F0BA2B76AD77329B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:var Ys=Object.defineProperty;var qs=(e,t,n)=>t in e?Ys(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var j=(e,t,n)=>(qs(e,typeof t!="symbol"?t+"":t,n),n);function D_(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var an,N,Io,st,kr,Po,xn,rr,In,Pn,k
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):206138
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988400537920681
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:lZ9oHDUY1zfnp2B89kf02fUuBEVpY+nKB0Gdwg2l:DoUi7nphwdBYpY0KerNl
                                                                                                                                                                                                                                                                                                  MD5:367A8C1F60DF4C74F5952044C9BB98FD
                                                                                                                                                                                                                                                                                                  SHA1:0A85EEB9447B3C1011535727E7A5E53C830B767C
                                                                                                                                                                                                                                                                                                  SHA-256:757F47E333853818C7D44D77DD98E2448BBF4BCD825CD740AC167109395C9270
                                                                                                                                                                                                                                                                                                  SHA-512:DAA2D0C6B3D90B6F16F5CA9AF9C4E77DAE05678F3CD8152DF64636707BC9D432B89A0304953ACE73D3C42D17BFF3624611DD6CF6DBC10839F8F4F3AD2A6E9309
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/pWLXExzPnGYTOuKTlyTgZPGIGE3HOq63JR6VDlG1KY3Vwyw_60sbKGqt780Lzdn33ZNB
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1343
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2407292673985575
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:G9JFDOYP7JN0d8HAzKFDOYsJN0d8HAz9knYmOOk4TfenEPCCknYmOOk4TfenEPCD:eVOS7rm0GKVOLrm0GSnrOOlKrnrOOlKD
                                                                                                                                                                                                                                                                                                  MD5:1C181B625CCA6ED593BE85F30725392B
                                                                                                                                                                                                                                                                                                  SHA1:2FC37BBCEFDC6BA54B21A2229201A1975979C1FA
                                                                                                                                                                                                                                                                                                  SHA-256:8A238A173C520C3AE11FCCA533D6A0A6560A6B50A5D6CF59F6A7989D030A4A0A
                                                                                                                                                                                                                                                                                                  SHA-512:2E986FB38430B44DC0D9466EC486ACABAD07E9BB9F963CEEE59CE401B7457793B6E80DF7A79FBC58E9CA36F6D2B4F3FB0226997776F0EE59FEE8446A7E0091F7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Symbols%3Aopsz%2Cwght%2CFILL%2CGRAD%4020..48%2C100..700%2C0..1%2C-50..200
                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* fallback */.@font-face {. font-family: 'Google Symbols';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/googlesymbols/v298/HhzZU5Ak9u-oMExPeInvcuEmPosC9zyteYEFU68cPrjdKM1XLPTxlGmzczpgWvF1d8Yp7AudBnt3CPar1JFWjoLAUv3G-tSXmA.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Google Symbols';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesymbols/v298/HhzZU5Ak9u-oMExPeInvcuEmPosC9zyteYEFU68cPrjdKM1XLPTxlGmzczpgWvF1d8Yp7AudBnt3CPar1JFWjoLAUv3G-tSXmA.woff2) format('woff2');.}...google-symbols {. font-family: 'Google Symbols';. font-weight: normal;. font-style: normal;. font-size: 24px;. line-height: 1;. letter-spacing: normal;. text-transform: none;. display: inline-block;. white-space: nowrap;. word-wrap: normal;. direction: ltr;. -webkit-font-feature-settings: 'liga';. -webkit-font-smoothing: antialiased;.}...google-s
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_hm=NWlURHpWWmtEWi1OdUxDX3pLd0padw%3D%3D&google_nid=appier&google_push=AXcoOmSdT9ZykNlRo0Eocv0Qpck8jeFMBV3bkLQxkPN_tylp1fi1sfeTxtzxckhlECmlab5kk0f2eA_us1bPe8CHtkg2jER7HypPHlcO
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):331177
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.596694986930341
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:p4IN8OF1uiTO54gBB1xcQLNDrExaCmQdZdaW:iI/FgiKEtfX
                                                                                                                                                                                                                                                                                                  MD5:1289C398107EAE88871996E23A15F3A0
                                                                                                                                                                                                                                                                                                  SHA1:374A20B57271EE4A47976112B20ABA8BAB1E93F5
                                                                                                                                                                                                                                                                                                  SHA-256:F06AFCF3C218AD11AD714FEA1AF2767CF9970EB2B11DD9BDA639A731D11ABBC7
                                                                                                                                                                                                                                                                                                  SHA-512:9B5BAE7641B7A80C235C5421208D0229BD4BD0D092B031C4419A4C698F12F54E1DB7E697747DBC8AB2692158FA05E920A7432E5FCE8753301BF353BC6513FFE9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-MT20C53TYH&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (34190)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):34193
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.358953010969351
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:TP2yaTVcbMnnZNdxBB5gPi0w8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch75BGJ21:InCrnSG4xYEzRLm
                                                                                                                                                                                                                                                                                                  MD5:9B8176DC2DD50C372FFB856AE8EBB249
                                                                                                                                                                                                                                                                                                  SHA1:833B116D1A166B93D97706383D34BC9AD56E868C
                                                                                                                                                                                                                                                                                                  SHA-256:F5290D4AA5AC485756DDAACAADA66AF4E6D87C54F13A7E27C919F64EEC641F98
                                                                                                                                                                                                                                                                                                  SHA-512:1709B4903C44E68A42D61A2023BC80A9E382EE96B7FBF815305F24B6D1BD91C07C01543479E2154E8CDC607C227A142672CA18456A6A89CA9462653524430B52
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:http://myweatherradar.org/biSudzHoy.js
                                                                                                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}get isBlocked(){return this.state===Blocking.BLOCKED}get isAllowed(){return this.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):15573
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9587372053879974
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:F6i9Uy0jJU7IxKWuSNOTm2Q1+gr8gkKkPqwvbZtmqGsH++BkI21L+sliouic3NSo:Fl9NmtOYmSwlUsHBkI21L+oi0+Mt6
                                                                                                                                                                                                                                                                                                  MD5:B08DEA392897376B18C8398E93096F9A
                                                                                                                                                                                                                                                                                                  SHA1:3CBCA0AF1DB90818DBEABBC1D1FF5BE2BC6D4007
                                                                                                                                                                                                                                                                                                  SHA-256:F20F52D0C4C3803C73003855EBE924F1C10C7A91034EDBFCBE348FEE37A88D3C
                                                                                                                                                                                                                                                                                                  SHA-512:C0E59162BC2A82872793357811700E298E101265DA56DA8052B5C0D048440A98D8094324182F079E421BEEB0EA37CFC6ABC155C9C6799FE8627D150207EBC5D3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&....................................................A......................!..1A.Qa.."q..2...B....#3Rr.b...s$....4c................................,......................!1.A."2Q.a.Bq....#3.............?......s.3.X.......2.jbX.ZP2.. A.\8..:.(...I...u?.L.C......zR..).ME.].\o.Z..=.{..Cg.W2.. g.~.C.?..r._c...".M....w2T;,.F..+H..}...Xj....i$.M..<...L..Da*.L.E.p...Z2.uB...!...6M.N....XP.X%a@..:..K(..!/....+U$&......".4.k.$.!..S..8.G.....W6..J]...:....l!.#.*.l;.X....d.{{.......t....C.7....q#..1.Y4l."a..eU_...$.g.TE.eK..&%........5.........T...g.#.{mP..9.ogL..%C.....r..H.A........I..uD.<....3.W.?..a.2.-...."...199;..J*..7l..rOl..}'.#......Q........r.;6\Hx.....l..g..Y-.q..h..c....U...u....f.@a..p9...Z...Z..$..GC.$.s........., .F...!L..*.?7...uG......!r..N..j..v...`.....[.6..A..r..S.L.MJMe.....[..8.&.....^3....T:O
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (53558)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):54860
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.750432568856361
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:jkNOgudki8QXKVbpRoukSOLq2A/Zg4e/Dhcee2jg:YRL1Ou/ZGe2jg
                                                                                                                                                                                                                                                                                                  MD5:E378E90664AB40DA8DD563FCBB07E0E0
                                                                                                                                                                                                                                                                                                  SHA1:9EB56518874ED77B90FD621B05BDB800C237DB6D
                                                                                                                                                                                                                                                                                                  SHA-256:59A2FC8BA23E5F816CBFFCC0B2EB30D86EBB28D7C4390677D2124235D7BCA077
                                                                                                                                                                                                                                                                                                  SHA-512:C4C4C1C06453CF9688AD7C4090D7B925DFD5C6C4D80A11552D955C09C861D15031544F6042E6E2C55DEAD8D8236B05E5C79BC2901DAA7C1F6F3F0389F5AA9A86
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/bg/WaL8i6I-X4Fsv_zAsusw2G67KNfEOQZ30hJCNde8oHc.js
                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function V(z){return z}var p=function(z){return V.call(this,z)},X=this||self,J=function(z,Q,K,T,S,q,Z,Y,f,y,d,O){for(d=(O=12,42);;)try{if(O==Q)break;else{if(O==63)return d=42,f;if(O==98)O=Y&&Y.createPolicy?4:K;else if(O==T)d=42,O=z;else if(O==z)O=X.console?9:63;else if(O==9)X.console[S](y.message),O=63;else if(O==12)f=Z,Y=X.trustedTypes,O=98;else{if(O==K)return f;O==4&&(d=40,f=Y.createPolicy(q,{createHTML:p,createScript:p,createScriptURL:p}),O=63)}}}catch(g){if(d==42)throw g;d==40&&(y=g,O=T)}};(0,eval)(function(z,Q){return(Q=J(46,44,43,93,"error","bg",null))&&z.eval(Q.createScript("1"))===1?function(K){return Q.createScript(K)}:function(K){return""+K}}(X)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 150 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2660
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.908644382055355
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:kajIExFbaNqfjsL8Jz2YoNpmbSRJUpI93B8f7H6XMVk5GZj:kul7saHEWItB4r635Kj
                                                                                                                                                                                                                                                                                                  MD5:5E001B8B0FDD7C038C577E433D8ACE56
                                                                                                                                                                                                                                                                                                  SHA1:C679731F496B909DE0BF337AF98C27DF71AEF747
                                                                                                                                                                                                                                                                                                  SHA-256:F6C9C3FE103E395D83C3D4969B49A8178716DED3D2886D871E61820914FAC705
                                                                                                                                                                                                                                                                                                  SHA-512:9B2FB0892DB77CAF00BE89399843BEA5E48BC89E3E458B8521DFA14DD9831655B11C3F6C28F6BD997F8EB8AE73D866151DE1785F32A91A766FE83A4A5824573D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.bidbrain.app/sqoutlogo_1716467887.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......,......PA....+IDATx....\U..?..n.@K...Q.LE+..mQ...F....-.i4.n..BDYH@P..$...j....vk.....Q.t.D$..l.H@.P@.@...y.?.........na>.d..w.g.....{.A..5j..F.2W}f.Z.;.t)0..>y.c.........Q#...J4>p..}7...^].&...0p.`......F...e....d-0.....^.<Q..p.0..m.y0.....F.|.%.z`.....r"...*L.AZTu+..q.&..._a....A...:_..C^V7.<.3..<..3...(.k..(I..|....Fhf..j...UcZ....I,...:..{b....vV...3Aha.z.........~V.g......1.aq%.P.;4.F9.....s...40..;.?T........Tx.GE.A.Z.:.......b.v....~......|..2.C.+.z....3........LK.6...be.&...Y\m.V.s...f.ZXI...F.P..G...eEl...!..5p`.t...DQe._P.%G.v`..&......-mR |..C.${W.3W.zK.[T..S.*=......6....ut.....cNV...g0..=....=.@.Nc.....y.)OX......2.k..Wfyw..|...S.ME..s..tS..o...Vkc.\..FDWJ.OB.R%..+...'...4.w.{'..,fA|<.9...r...H][.,.0...sQ...G.11H.c...l.VQ.(q.<.."..0.l..X.sQW.i....'...8...k7.E.'.[v..ji.Hd.............9.gK......."p..H.qA..p;p...jg.I.`NN....#88.{...vy.x.$...,*.M3..O...uys..:...B.....6f7C...`...hm.|....T...9..:..d.....q..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):48236
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                                                                                                  MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                                                                                                  SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                                                                                                  SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                                                                                                  SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):254948
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.545914122131035
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:RL+H1CEOFp7VPq0o6oI1LirsicJe+q+qP9ujmxcQL8EW:l8OF1VrO5a8+qsjmxcQLLW
                                                                                                                                                                                                                                                                                                  MD5:802CFD6E033FD8D4301E7A6008C3EF4F
                                                                                                                                                                                                                                                                                                  SHA1:7627528B150CE01D0551FE1B6A016A853E902AC2
                                                                                                                                                                                                                                                                                                  SHA-256:20EE72DFE29807E08A2337B75D068D0375E2EFD973E8858606C5742E28CAC5AF
                                                                                                                                                                                                                                                                                                  SHA-512:7E40C97B80DCFDE6C8CB877D339CCCC1E4BBC5E0CA530F205D2DFC3A4892D3BED1E55C3C7A1D7E4F4FFC8E9120BB131E3551F9AA1BA7BD7B64070E2882FB9179
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 728 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):30325
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.959627214856746
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:xIYS4AQVHR0KqlGB5Z7hQPEN18yFCyGRTtslb:WORVHqsZ7hQKCyoT+p
                                                                                                                                                                                                                                                                                                  MD5:A431042088774752A5A0E1D2316E4605
                                                                                                                                                                                                                                                                                                  SHA1:B1C1A61B23F1A10BD0874DDB6563E469A0E98213
                                                                                                                                                                                                                                                                                                  SHA-256:D322C7632C51F0E1A95EFDCD972E66007B2DC703EBCDD6FC8F3EF9F62CAC3FC0
                                                                                                                                                                                                                                                                                                  SHA-512:6920880D05E1AC292674FA859EDFA94898E032F0904186F7C417DBA97A41D7F092DB28CBDE0B374339E4D39452360C56D2CAC7EF43823366028729A22930854C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/7621168676410156210?sqp=4sqPyQQ7QjkqNxABHQAAtEIgASgBMAk4A0DwkwlYAWBfcAKAAQGIAQGdAQAAgD-oAQGwAYCt4gS4AV_FAS2ynT4&rs=AOga4qk4drK1BtlGtpLK-In33bURZ6DPfA
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Z.............PLTEO.... 2#N../,.H."J..K..-...-!I..*..20!N$.B..%4"T- L.....6&.D/.K...0 L..4+ G..(1%K/#L..9...-.I..#O..8)P/.O..:O..-.J .?..@*.I4$O...'.E).E..0...*.H/$I.....J1.P..CO...........".@).G2 R...".C7+O9.P..>..=........U..L3'L%.[P..5'Q.....8+.K#.U..=".G'.G6"W..P.....C).D,.V*.G1.\...4.`,.JE)s!.YB'n..2%.E3$L4'N...0.X,.K-.NM..;1S...........@......P0....(.HaVw9!a...".B...).T).d .QhO....H+w......<"f..&~M......05)M.....B&.LL,y..,?%iO..I/k:3P).]?&c6.g/.jkB..\.iW.N.}..2.W....$.`yI.".4............C-g.n.N3o...e>.6 q...iR.8*S<"l&.N{S....R<s..R.`.uP....sH....oJ.?9S@&r.f.VDu...;#xY@.{s.pV.F=_...UJmV:..R.dM....f....|^.eZ{nd..........M..cF..h.I<qD,~X2._L}...`7.Q-.[Nu{?.N3.I%....jR...n<.OEh...;-Y.w.&.=........7.h.sc....w.{@........k).{k.Y...q.j'.......y>...}.].....O.....S!.......U.. .IDATx...\.u......0.. .81...f((..(.C....&.&..<fn..DK|j..=N..Q.R..hY .H..=.........w:..9..s}....n...^...'f`..|.s=|.wX.w..w..+$..."#.V.\9q.....PL..>q..U...._.j.....o.}D\.`A
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):136740
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993503428720266
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:9TYoOY4mpD0r4rT7ailD2H9ZTS1rGeWHDpPAIKq:9tOYVp4r4eiZ2KbZq
                                                                                                                                                                                                                                                                                                  MD5:97ECD820C481C2E57044C5BF3DEB069A
                                                                                                                                                                                                                                                                                                  SHA1:172C63EDEF2D3EF9D8F2000931F2F1F9BAA4966D
                                                                                                                                                                                                                                                                                                  SHA-256:D0DB07C66A2224D172738A78C0D53B5CE2EB2E3F8FB20633C3A296228D1DF53B
                                                                                                                                                                                                                                                                                                  SHA-512:903F9959F9E786F7ED61055331E81B4004F70B05556B454CF471B0CB239251A9D7F861CCBBC7C521504B0AD0ABB2390448B6689D6099A6B5B2E820CEA71BDF00
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3515)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):211246
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.433882832602869
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:BBnfymOe6JT4BlSRsJrNZNK9GeMDyW+UP:bFVBIvUP
                                                                                                                                                                                                                                                                                                  MD5:BE384F708BFBE4E22DD8704031E6136A
                                                                                                                                                                                                                                                                                                  SHA1:B4219E9718DA56A4C975A8D517929246290D2FE4
                                                                                                                                                                                                                                                                                                  SHA-256:ADACA75980F7679FC20F76DA5FF23AA94315E142B85949FDCF05796B2680BFDE
                                                                                                                                                                                                                                                                                                  SHA-512:6AB58C1F3AB01FE7FA08A6DCB497645B7D4A87FF383E48EE86EA03995C42D0F2C790D59D5E632D86024D4D0B94BBFF52B86CB23E788350BF0EF0E9B292E35738
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.sg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.sg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):136740
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993503428720266
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:9TYoOY4mpD0r4rT7ailD2H9ZTS1rGeWHDpPAIKq:9tOYVp4r4eiZ2KbZq
                                                                                                                                                                                                                                                                                                  MD5:97ECD820C481C2E57044C5BF3DEB069A
                                                                                                                                                                                                                                                                                                  SHA1:172C63EDEF2D3EF9D8F2000931F2F1F9BAA4966D
                                                                                                                                                                                                                                                                                                  SHA-256:D0DB07C66A2224D172738A78C0D53B5CE2EB2E3F8FB20633C3A296228D1DF53B
                                                                                                                                                                                                                                                                                                  SHA-512:903F9959F9E786F7ED61055331E81B4004F70B05556B454CF471B0CB239251A9D7F861CCBBC7C521504B0AD0ABB2390448B6689D6099A6B5B2E820CEA71BDF00
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/GDMJCNLXD1tJRt7NvpdWGD0qJS2nnUNaljwsiwFN3JwJdnbXu1Fbe3x6HyJBua4K-Mg_
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):44083
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.977463661597184
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:qMNnjW5+oikFaboX4lqoJsaL7tc8fLKptXwniZI5meCRjr5wQp9YAF1NOYQ:RNK5+ozYoX4lTJsAfLKpkineKFJ9YAFw
                                                                                                                                                                                                                                                                                                  MD5:0B6C571E56CE7BEA7C3514D23BBEDBC0
                                                                                                                                                                                                                                                                                                  SHA1:9E707A24F1540BECB8955A16C28629A4B1935C01
                                                                                                                                                                                                                                                                                                  SHA-256:DCF389647EF557A66F2CF9446791B05BCCB8139E3285F6CC2EEBD2C6C9797B52
                                                                                                                                                                                                                                                                                                  SHA-512:D44DF96ABF16FF3CDE00616C75B1F6701339E51191B0A6C3D46FE8424047A9011B240F8F1E38C54BDDA900E725834F8CE4EBA8709A1DF29FFC55B1855E147138
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/M0ovgWz9srqQP2wwckUVU_YAKVwKlr0EFgRIbzt3TNuCkUg-8KgiBMZJhWR9ctiHqRc
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................................................................[.........................!1.."AQq....a...#2BR....3br....$%C....4DST....&EUcds.....6t......................................C.......................!1.AQaq......"...2.B..#R....3b...r..C.$Ss.............?..O.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F....".:/)5U.5.e...M.....s..9Z..+.I.T.s....y..:.K..$x.9...g..J.d...Zwf.....<.5ZO,4..+.....-.9.dR......MRf4-MD5U.P.T...P..4L.......)$Q<.yc..h..)c..$.%..f..h#..U.2H!..eQ$,....D.].,..!.2.ZJ..E...B.imt.Cz.......k.`.l.Rh...-u.V+.MJ.0..*D&h.A..V.Y.=:.6W +.H....QS..4...K$p....G+.(.Q*3.2.7.05I.C`.+'-..=.-g.j..j..QO*..QMYCNu....H]*...&R..?..k9...l.....x..i.2K,....* g*.I\.Q..I#.(,..,O.....I.f.#zmlp.MY..:".......<.!$'G.,`..fS.+....SJfZ..+...X*.j.X....U.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsst3BjaI-ONK2F4rT8g8rjkHQRy08ZBPDTCVUt7fq98RlSvQCEgTmRbbciO5qu6n_50tQwMzfKmE9wjnnMXVvdD2Um3bDIXEOKjgbQxflvK0IoZzJ0iHI117h3K7tEod-awgiitX8lE0uQHAvnUobiTSALrZyaLAGYYNQ&sai=AMfl-YTER_rEGcypBgu5i3Yi7rXY3GmHodivo4Kz-X83oWrIQdiyWeIDevP-yw_Sfdywp2uq61yQtLytWVFDOVf8j21A-YzXi-L1Qr72f54XwdEI2D2AQTTEz3kcDaJ2XDo46KiI4j5fYIxDrbqh0nWloQ&sig=Cg0ArKJSzKVraHl-JnsiEAE&cid=CAQSTwDpaXnfflyXfUztYd4FKLUmrW0pYKe_vKdBkzmFq20-a5rCd7_99Rkwz0jXpmsuszHe-hXze1Tsp8s75dd0hdNy2RuxHmSzJXcE20XGnRIYAQ&id=lidar2&mcvt=1009&p=0,0,234,1029&tm=11414.5&tu=10405.699999999983&mtos=1009,1009,1009,1009,1009&tos=1009,0,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=1.01&if=1&vu=1&app=0&itpl=22&adk=1812271808&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2462618200&rst=1728693381538&rpt=1125&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmQkltHZXaKHaTxqb-fTh7TC8AniH1XfJiHum733cQHUVqvsE6_HfBWgDs-N3TVrwURzDf4BT3h4Z3doGvmtstgIrjKyNmNM4cuc&google_hm=T3FzVFY2RVBSY0hq
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):49928
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.978125729179182
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:YSuwnW2Kt+R9+HLu0PHFzZZLwSybpue15RyNuCf3THIeFL/71RvmxK:YLwWh+R9+HVPl7wSybseBEfjF/717
                                                                                                                                                                                                                                                                                                  MD5:FD47BDCFCBE36FB19D1B96B89D50B320
                                                                                                                                                                                                                                                                                                  SHA1:AE6B91A87EE572113EA603E5E7179FEE13A2BC1A
                                                                                                                                                                                                                                                                                                  SHA-256:4FFA7A63C40C2506005494BA60812AE6B8E05FF813F95CC37DA6908D3A862C1B
                                                                                                                                                                                                                                                                                                  SHA-512:6B510E7096DA981A6663334EBAE4803F387F908C20AF5D0B36E7C67E22E23DEC0563E04398650EE133D8CE74A7BFE078FDCD4DA47D6577209EA977B5B7582304
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/iQXX-Nk27CY_JzswPvgyMy3zlLn56JQVHbyyTm5jR_iJeOU76nUUWLyRXIjUmHeR2w
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................................................................V..........................!..1."A.#2Qaq.RUr.....$BTu......35t.....%S..&46Cb....ds....................................@......................!..1.AQa."q......2R...3r..4B..#b...S................?..ODF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF....".|.....E:.[J..^^.D.v...n;.j..l=?i....fEv..W".7..W....O.z.'R[..C.~;.#*"...0............wk.....SR.{\.,.-..43....5."J8r......(.c5Wh..SG.m[n.T:.!..U.*.=.K...%.........;.Q.1..l./Pj.b.,..^K...x.Ef.,...!wU#.rg....3..OZ..J...0W...@C.g..n..$V.......@"..im......X=..X.]u....h>}b....J.."..<.....t.R..dr..U.!./hF.4=X..:.y.,2.:"?....V...oZ.C%8.....c...]D..,t..a..7.[.`.W.`P...U..$ek3..+......O)...b......WUt`..2.....!....9.v#DM...]....../$k.6....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):61155
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.975735435800467
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:FZZQKOVXCUpl4TsYFnvUuDd4oSCEBM9UjwFjHCXd8uV7atdPtw2eMHjrXx:HSK0X+suD2DC2M9UcFjHYCo70zb1HJ
                                                                                                                                                                                                                                                                                                  MD5:54070C7370EC000BE7B0101FDC2AE10A
                                                                                                                                                                                                                                                                                                  SHA1:FE266D0226539EEFE27E4D8EA6CCC76D1F5174F6
                                                                                                                                                                                                                                                                                                  SHA-256:215B9E947742B220B79228E5CAD6D5B440C4A2261601BAB56A2971A3827834FB
                                                                                                                                                                                                                                                                                                  SHA-512:817C8464CACC1C586356A782F0E18432254F25A924593F374BE993200A3A27B5FA03727BD27EC7F5326BB1BF51A334AB4D4B7BF58D0352140E182A6E45584E1D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................................................................V.........................!...1."A.Qaq#2....BTU....$3Rr.......Sb.....s..%4Ct..D........................................F.........................!1AQ.."aq...2.....R...#BS..3br.$T....CDs..............?....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...@..=3x>.ur.hNi..e..5t.,k..r.Y*.....|.N....L`.......7.rO.q..d...%r[3..:Z.j...M#.O<..........y....H.(.9.XD.....e. ..d...<.Q............|.G........u..N..GG...F..l.F...#.p.m...T.O...U.....Ff.D...x.X..He~...H.J.?...*.ki#..5.F.0.T.;.T..Y...@...O..T]#YWMK.s.>"h..H..vS#,j.0[...l..D..Oj.....>g@#.*`...H)..p.D.J.*,.OJh].....Y..;x...e.F.y..3..Z4........;.1ktN..kt[.....t..GOQ]I.D...A5L1.$1.$...w.?.uR..F....!.Fq...0.O...z6...J:.4.7...e._W..^2{@.".
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1670)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):27213
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.514061795243053
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:9q6HupV4uWLbOWxNiyp9GxZX16GvbTO6A5nPt+uvgy1:zb00wxZEPLgy1
                                                                                                                                                                                                                                                                                                  MD5:E524E24206401E9955CABAB6B2FDF8B1
                                                                                                                                                                                                                                                                                                  SHA1:79224181DC9B098CC2B73475216126B1DB3C221F
                                                                                                                                                                                                                                                                                                  SHA-256:94125DF80F5DF7D559CB9D7EB468F586CDFDF3FDE912B6C4D5B576BDD6B07DD9
                                                                                                                                                                                                                                                                                                  SHA-512:FFBED191F7FFF14222A896E23151C7F9EE69ABAED4C9D711625B7CC03617192914E942ED5F76B070E0B543F2987F71E9D450F9FFA928EA8A515C1D9D5B5EF660
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/mysidia/e524e24206401e9955cabab6b2fdf8b1.js?tag=pingback/client/pingback
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function r(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:h})}i
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):18588
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                                                                  MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                                                                  SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                                                                  SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                                                                  SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (53604)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):54888
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.759548954259727
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:jZ1BZ8I/kJO8672+CntTtfmtYGnnGTSgi0eKgcNV:QR567AtZOmGaEKgo
                                                                                                                                                                                                                                                                                                  MD5:C1323E41C1BBB828DE47B053071FC216
                                                                                                                                                                                                                                                                                                  SHA1:73F3C930EDE4B0A72F3388B20B8AA9D7F73EC258
                                                                                                                                                                                                                                                                                                  SHA-256:44832894E9CA9CBC04B1EFA47DAD1E2681C96E92603DD26E15CD7B6FAFBA7C3D
                                                                                                                                                                                                                                                                                                  SHA-512:5E3CD48891A150AB3D31079C0EF9A433CF6AF9C60EC131D537D00ABA2DC709EEC23C2EDB271E9E4DBABB49F43D763434AF56B1BBAE716CB8313042A7B5ADE583
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Y(D){return D}var Z=this||self,t=function(D){return Y.call(this,D)},O=function(D,K,C,m,p,G,M,Q,S,q,E,R){for(R=(E=71,79);;)try{if(E==C)break;else if(E==71)Q=Z.trustedTypes,S=M,E=m;else if(E==89)E=Z.console?55:60;else{if(E==60)return R=79,S;if(E==76)return S;E==m?E=Q&&Q.createPolicy?97:76:E==K?(R=79,E=89):E==55?(Z.console[p](q.message),E=60):E==97&&(R=D,S=Q.createPolicy(G,{createHTML:t,createScript:t,createScriptURL:t}),E=60)}}catch(B){if(R==79)throw B;R==D&&(q=B,E=K)}};(0,eval)(function(D,K){return(K=O(33,5,66,29,"error","bg",null))&&D.eval(K.createScript("1"))===1?function(C){return K.createScript(C)}:function(C){return""+C}}(Z)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):430203
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5823426842065444
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12288:wosugg2aXn2yF2S7dPMqCBvUWhT6u08Y7vtouKGW+SLB4MCrO4/K2tpBpJXqbPAt:wosugg2aXn2yF2S7dPMqyvUWhT6u08Yz
                                                                                                                                                                                                                                                                                                  MD5:2E34D249549D57FED3A911286B9D49F0
                                                                                                                                                                                                                                                                                                  SHA1:7741BE7D63AA2E8377E89592ABA53C11DE03462C
                                                                                                                                                                                                                                                                                                  SHA-256:A41FCE64E6078B0CBCF97A5BC9D919415D446C356001D1BD4B566792F030C778
                                                                                                                                                                                                                                                                                                  SHA-512:9679024DF3FEED775B381062FDDDD8C20B6095381782FD8C6EB690E4A25870922D30D4B96662FBDDE1B6877459BAA7DDC2C508B9D6FF8748303736B015A20B67
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410090101/show_ads_impl_fy2021.js?bust=31087977
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):141332
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.095577212635327
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:7sLzN9/B8WBQMFu8wUBQbxlq3ubJkDwDYkaHrO:7gzN0WBQ4wLCK
                                                                                                                                                                                                                                                                                                  MD5:C76499B55A680AE65E296E1E731B1256
                                                                                                                                                                                                                                                                                                  SHA1:AFC8AD18B06AC09FFF99C7C274129AC64FF43D71
                                                                                                                                                                                                                                                                                                  SHA-256:33DACDAE9A47A94053F86B2DFDCDDCCE1B195E5471F5E668ECD1AE445202A4F7
                                                                                                                                                                                                                                                                                                  SHA-512:FC52615D2776CB2A203173BDC7E5C7DBF91EF5B8D978F97FC16E8DF0454D019EF2D51004178DEA7FD11FCD85EFC39B119A2D231E218C14EFD94583986CF0AB05
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-6874410873970579&output=html&h=280&adk=1411109641&adf=320625248&w=728&abgtt=6&fwrn=4&fwrnh=100&lmt=1728687291&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=9563573156&ad_type=text_image&format=728x280&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&fwr=0&pra=3&rh=182&rw=728&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728687298387&bpp=2&bdt=6973&idt=2&shv=r20241009&mjsv=m202410090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Dab9146fba3004e37%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg&gpic=UID%3D00000f075a7c4257%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg&eo_id_str=ID%3D79c6a9658b05c66d%3AT%3D1728687298%3ART%3D1728687298%3AS%3DAA-AfjakRNw_UwDDnLGYzQjOBHCq&prev_fmts=0x0%2C728x280%2C728x280%2C728x280%2C728x280%2C308x250%2C308x250%2C728x280&nras=3&correlator=7745027923734&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=84&ady=2376&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087794%2C31087804%2C31087890%2C31087942%2C31087987%2C44798934%2C95343454%2C95344189%2C95344777%2C31087977%2C31087609&oid=2&psts=AOrYGslfGksmokt_1GBhm3A2pROsuOAAtBKIJEXTD8jfqDLzlpFOJlC4S_-QjenDGbtgylmhKxpmP6HpPvwqv6cQQiYzrfE%2CAOrYGsls01j0QFdrrRfkWSJ04b5aehomu8FVDci3gcVbcw2AiAzdVNTLfEGIXcco-AV8VQLOF5KzQr_WI5U8jdlgJ2_9Djo&pvsid=1302376309785837&tmod=788203388&uas=0&nvt=1&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=9&uci=a!9&btvi=6&fsb=1&dtd=4769
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/0d1139c2ce4e8347e19f371556571a72.js?tag=engine/client_fast/client_fast_engine" as="script"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><script src="https://www.gstatic.com/mysidia/e524e24206401e9955cabab6b2fdf8b1.js?tag=pingback/client/pingback"></script><script>mys.pingback.init("CMSa5YW2h4kDFdWHgwcdwIUkJg", [4],"text/ryuk_ms_hotfixable", [[7,9],[8,"ltr"],[1,"tall-banner"],[2,"server"]],11, []);</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2690
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                  MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                  SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                  SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                  SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1918
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.477483918609393
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:GNiOLRrPFZOiOLRrW3EiOLRrxCiOLRrmRVc+u4iOLRraN0oD:GYOLVFZvOLc39OLfOL0Vc+uxOLQNn
                                                                                                                                                                                                                                                                                                  MD5:0DB4DBAD4DC2D8D43CF543344619D372
                                                                                                                                                                                                                                                                                                  SHA1:4ABF6ED91AB167A2A9D372C5E08E4FE8CB2E7F05
                                                                                                                                                                                                                                                                                                  SHA-256:2C162014C40274A84CBCE7373ACA4AADECD99078A3D274668E812E3244A8DA01
                                                                                                                                                                                                                                                                                                  SHA-512:CBBCD750B74CB2A960D645F0050B921022042A679289C6211E2B506E5E3B10F56FCB8EACFB6EA569F351D8383E229528113F07034F65FD5D650BABF414EE8D7B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%20Display%3A400
                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Display';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169,
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4352
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.397794967748584
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:1OLNPlOLNVFZKOLNHOLNk3yOLNqOLNWVc+umOLNY1N1OgNmlOgNtFZKOgN7OgNSS:ANPQNNNiNk3XNPN8qNYrNm7NCNRNS3sx
                                                                                                                                                                                                                                                                                                  MD5:FB553C533B59823EDAC0606B87D00E2C
                                                                                                                                                                                                                                                                                                  SHA1:72960BA55191C33032DCFA0EE9FF8104B008E882
                                                                                                                                                                                                                                                                                                  SHA-256:F37D5AD922C9EB916A95D28323DD64B10E9C4E9EB3409EC1AEF1D8F00AF9DE04
                                                                                                                                                                                                                                                                                                  SHA-512:569E1931B00736974FEED08C0354AAC5092FBF37EAD8CA38F2689BB2791E28586AF0F478B9B18BBAEE7787D5ABBE06C4F437DA65537795AF0238081E7BCD985A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C500
                                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):273812
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.572598408763542
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:dkd8OF1uC9O5egGjmxcQLRDuDCmQdZK7W:uvFgCguWfj
                                                                                                                                                                                                                                                                                                  MD5:1C3A7C8264F51CD384492628ECB778E5
                                                                                                                                                                                                                                                                                                  SHA1:4EAEAAAE90AC6EDE664F72A0127F4DC15B99AF58
                                                                                                                                                                                                                                                                                                  SHA-256:FD932BBDC8EAA1C18939BAD8D9FB583715F30F24E75B8BC2E9F522477CD42066
                                                                                                                                                                                                                                                                                                  SHA-512:58CC97921EB6813714E9FA8BB0608E6C851701F6A54B2CE0006D3B2CA0B68A23A05C69D1FCAE6F92E65D4949B37007FB3CCACC9D6665C2DE3EF3C0DE31402041
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-B1VEL7V5ZC&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","rentroom\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 432x648, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):17895
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.612847211566543
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:2W5iar0MNrQQ2JASTRBajCtP5YE86pAhy/sLrRrv0jELa:B5DP4AQGk6jhOuv0Z
                                                                                                                                                                                                                                                                                                  MD5:C18EDC81DD228F72D9CBF1058426D062
                                                                                                                                                                                                                                                                                                  SHA1:A4F08B050B006552935D80946761B27E5044061A
                                                                                                                                                                                                                                                                                                  SHA-256:51E39E34DAD9C8EDECAAF4DD687B1DB979D480BD9125513A0FC422C9267717CB
                                                                                                                                                                                                                                                                                                  SHA-512:775AE80D5D8F4EB72FC5663718F009F23622AE0B40C2DD720EB31E6F25808D849B18BEA6B8CCBEDCF1DE4361473F4632155968C16338BC8C1A1B57B274AA5772
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/shopping?q=tbn:ANd9GcSvJMgtaO1jZtPcmRHsVUjEgZ2syeAZIruM3hQoFQTdybcu-DrVKQb6lM3x8g&usqp=CAI
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................=........................!.1."AQ.2aq...#B......Rb..$3r.c................................&........................!1"AQ.Baq.#2............?............................................................................................................................................................................................................................................................................................0.ri%....r.7#.......\,z.c.%<...!.>3..(i.4U>...m...q../.g#....'....?4.^.<._..5UOO...l...r.k|...Yo..<..<...ro.........58)E.?S3I.u...\..)7...c..l...d...........................................a.,.n.....i.m..t...*...<.A=.A..;.T..WE.kS..!N{)K.....S......:*...K....F.....W.V.M..o.y./.y....'D..+..;>...u}#G+..J._.W'1...K....W9......5...?.S.KE..w.....O..L..jn.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):128250
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.099338145187826
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:nLzN9/Y8WBQML+Yv0uMnPnX+Dyx7EW0A9s:LzN5WBQ0v9D2lS
                                                                                                                                                                                                                                                                                                  MD5:DF39FA31666B1B5DC71E1B827B72E049
                                                                                                                                                                                                                                                                                                  SHA1:F963C15EDFA3F43F059AA531AD3EAC345079647E
                                                                                                                                                                                                                                                                                                  SHA-256:C6860BE6F462CC8B14E48CF9024376B2D2F6EAEE1F58F6C537C2D4F2E90956F2
                                                                                                                                                                                                                                                                                                  SHA-512:D464BB4E314B926FE7FA447FF95ED7F0654CC732787D2A48E3B29EFCFF95BA646B8D5D80DE6153F611E7AB1FF6F3CCDEF746DBBDB6FD28161FD3E3734F576785
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-6874410873970579&output=html&h=250&slotname=4365378856&adk=1295811650&adf=642835377&pi=t.ma~as.4365378856&w=308&abgtt=6&fwrn=4&fwrnh=100&lmt=1728687291&rafmt=1&format=308x250&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728687298387&bpp=4&bdt=6972&idt=-M&shv=r20241009&mjsv=m202410090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Dab9146fba3004e37%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg&gpic=UID%3D00000f075a7c4257%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg&eo_id_str=ID%3D79c6a9658b05c66d%3AT%3D1728687298%3ART%3D1728687298%3AS%3DAA-AfjakRNw_UwDDnLGYzQjOBHCq&prev_fmts=0x0%2C728x280%2C728x280%2C728x280%2C728x280%2C308x250&nras=1&correlator=7745027923734&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=872&ady=1603&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087794%2C31087804%2C31087890%2C31087942%2C31087987%2C44798934%2C95343454%2C95344189%2C95344777%2C31087977%2C31087609&oid=2&psts=AOrYGslfGksmokt_1GBhm3A2pROsuOAAtBKIJEXTD8jfqDLzlpFOJlC4S_-QjenDGbtgylmhKxpmP6HpPvwqv6cQQiYzrfE%2CAOrYGsls01j0QFdrrRfkWSJ04b5aehomu8FVDci3gcVbcw2AiAzdVNTLfEGIXcco-AV8VQLOF5KzQr_WI5U8jdlgJ2_9Djo&pvsid=1302376309785837&tmod=788203388&uas=0&nvt=1&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=a!7&btvi=4&fsb=1&dtd=4738
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="square" data-ns="ns-6lda2" x-phase="assemble">.ns-6lda2-l-square{opacity:.01;position:absolute;top:0;left:0;display:block;width:308px;height:250px;}.ns-6lda2-e-0{flex-shrink:
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 409x614, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):17990
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.836733882611025
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:D2mVYeS7U/BjxXmMzxraY/XBF5QpA+dHidFxr5tHe8pG3wG:D2mjdpNXj2Y/SA+1yrr5pL5G
                                                                                                                                                                                                                                                                                                  MD5:7A75EAF79D9AAC70F4A9FADE6F9AFAC5
                                                                                                                                                                                                                                                                                                  SHA1:5F111F49B39659F1DAA772DFE6FDA6BE8850E395
                                                                                                                                                                                                                                                                                                  SHA-256:CFF968B9A680EA4C734ED828AB784D88D48BB84E965AE8D03266DCDD0FE0FC48
                                                                                                                                                                                                                                                                                                  SHA-512:F20EA8221A843570A140B2FE037E2EF6E9ECF7EB0CF988145EAB49E24C0E0AACF0EB5C758B6A6FC5B2F147CB02337FEB5CB86ED15E5CA984B439E53901E23AB8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......f....".......................................=......................!.1A."Qaq.......2...#B...R3b.$C...4r.....................................................!1.A.............?..(..................................................................................................................................................................................................................................................................................L.(2.....Q.Nh-E.Q..,.....DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DQ..T.EEM...M.....Of.d..S.P....w.^*..G.$.'%[.....................&....'i...v4.c...Y..q.G....7v......e.E....5.#b...2uc......3ee6.m:..>b.@.e\.....N,......5I...Y.v.jm..iu...D...6n........Uq....E.7Tm...........ek<g<Lr..W....*...-...&...s..i.t.8.S'.c+....+3i~....w...W../l}.....v..h....-.,.m...
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):254943
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5457658091477455
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:RL+H1CEOFp7kPq0o6oI1LirsicJe+q+qP9ujmxcQL82W:l8OF1krO5a8+qsjmxcQL9W
                                                                                                                                                                                                                                                                                                  MD5:05BC3250ACBBF8380BCE109CDB0A734B
                                                                                                                                                                                                                                                                                                  SHA1:103A7191510A8E50326E2668893F8D8915DC2223
                                                                                                                                                                                                                                                                                                  SHA-256:504CCC2E0AE66E062B4819AC8B5DFEB98B91FD645C5B60E4A59540EEEA86E9ED
                                                                                                                                                                                                                                                                                                  SHA-512:0DFE364C730C8CA21C41BBDF3DC99985F842B11BFAF6F125B405B7A2FAFD9B3D8D44E3492C91D100DD5B669BD53682FBB011AD4E4779003E14F31F7967BC5F45
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/destination?id=AW-943784834&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":3,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTcwODkwMjgwODE5Nzc1MTEzMTE&google_push=AXcoOmTgU9fLFv8AfNhon-2tnRBw8p_zeVflUtO97lBqMhiuErCj-KMSPcgVKtUPWMtGsYUkqSa8AtRcJ6JhBTMPs4rHFOZjJ86mfcRs
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 432x648, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):17895
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.612847211566543
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:2W5iar0MNrQQ2JASTRBajCtP5YE86pAhy/sLrRrv0jELa:B5DP4AQGk6jhOuv0Z
                                                                                                                                                                                                                                                                                                  MD5:C18EDC81DD228F72D9CBF1058426D062
                                                                                                                                                                                                                                                                                                  SHA1:A4F08B050B006552935D80946761B27E5044061A
                                                                                                                                                                                                                                                                                                  SHA-256:51E39E34DAD9C8EDECAAF4DD687B1DB979D480BD9125513A0FC422C9267717CB
                                                                                                                                                                                                                                                                                                  SHA-512:775AE80D5D8F4EB72FC5663718F009F23622AE0B40C2DD720EB31E6F25808D849B18BEA6B8CCBEDCF1DE4361473F4632155968C16338BC8C1A1B57B274AA5772
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777..........."........................................=........................!.1."AQ.2aq...#B......Rb..$3r.c................................&........................!1"AQ.Baq.#2............?............................................................................................................................................................................................................................................................................................0.ri%....r.7#.......\,z.c.%<...!.>3..(i.4U>...m...q../.g#....'....?4.^.<._..5UOO...l...r.k|...Yo..<..<...ro.........58)E.?S3I.u...\..)7...c..l...d...........................................a.,.n.....i.m..t...*...<.A=.A..;.T..WE.kS..!N{)K.....S......:*...K....F.....W.V.M..o.y./.y....'D..+..;>...u}#G+..J._.W'1...K....W9......5...?.S.KE..w.....O..L..jn.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESELiTK0_q1KyeOuOvu7WkjTk&google_cver=1&google_push=AXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRyS_DADWUnewy82USlMJ5anyA_Y3AZtgY30qKnFKmL1Hd-Ba-E-ab6zi2p51OTNqxGTZJSXQrzxRPCEuPI6Xbg3fBwtpafzNrv%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):150303
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.541035548363447
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:np2UEhDM8FA5JPy+nupxpn0auBHn4iliW+ZgNuDIMvlJojgtcOj2TVgIHV1XWFlk:vbBHtiW+SunvroxtHnElp2jZZpJEY
                                                                                                                                                                                                                                                                                                  MD5:ECE216C55823D7F799C3F0E48C15A23A
                                                                                                                                                                                                                                                                                                  SHA1:31D4CC87054E6998AA17D68122996E4FB077A4C0
                                                                                                                                                                                                                                                                                                  SHA-256:5B001C318599465F789136F4BC5ED474FC096C1013CBF888C9CE6DF9D3734834
                                                                                                                                                                                                                                                                                                  SHA-512:6B775BA1CD974D643BCE55ED06BA45F02ED80B3A999FFE2D51E57772E371B7E40A3C9832573913A36694D2FE2D69E0451FB0FE53309E36A688CC0814A1B5430B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=4;var sffeData_={service_host:"www.google.com",hash:"502179314897998508",packages:"search",module:"ads",version:"3",m:{cei:"17301431,17301432,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableLazyLoading":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function ba(a){
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (388)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2900
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.132553758689225
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:es2PPp586T2v3y2sSQBBhYiP9fe2zZ3O303VEi3arisgCaMDEuGoMMLWFEujulpf:Q2GP5e2nEbrbwoLWF3sp0s9DK4ZpkRO
                                                                                                                                                                                                                                                                                                  MD5:1A7237BF8E9D23ED9FCB17721C01BDEA
                                                                                                                                                                                                                                                                                                  SHA1:6D5CD8413768CD952039317E258328ADFA2B269F
                                                                                                                                                                                                                                                                                                  SHA-256:1D9DD57F3CCDD051DA3196D7AE95340D045375A9C779E96463AEC96C237B575A
                                                                                                                                                                                                                                                                                                  SHA-512:B8138CAA461EB6B8C1217D87B73FBB97A3F10FA9D05358D8258F22A6F7194804C170267D7B18BD982501BB55293065FB1E119B5366726F25FF35BF4181150789
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/Public/static/js/lite-yt-embed.js
                                                                                                                                                                                                                                                                                                  Preview:class LiteYTEmbed extends HTMLElement{connectedCallback(){this.videoId=this.getAttribute('videoid');let playBtnEl=this.querySelector('.lty-playbtn');this.playLabel=(playBtnEl&&playBtnEl.textContent.trim())||this.getAttribute('playlabel')||'Play';if(!this.style.backgroundImage){this.style.backgroundImage=`url("https://i.ytimg.com/vi/${this.videoId}/hqdefault.jpg")`;}.if(!playBtnEl){playBtnEl=document.createElement('button');playBtnEl.type='button';playBtnEl.classList.add('lty-playbtn');this.append(playBtnEl);}.if(!playBtnEl.textContent){const playBtnLabelEl=document.createElement('span');playBtnLabelEl.className='lyt-visually-hidden';playBtnLabelEl.textContent=this.playLabel;playBtnEl.append(playBtnLabelEl);}.playBtnEl.removeAttribute('href');this.addEventListener('pointerover',LiteYTEmbed.warmConnections,{once:true});this.addEventListener('click',this.addIframe);this.needsYTApiForAutoplay=navigator.vendor.includes('Apple')||navigator.userAgent.includes('Mobi');}.static addPrefetch(kind
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3824
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.937012264516082
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:CSeWn5JQSLATeTE97r8tvhpFLg3L5gBwjnykKumPC:CSTnLATeTEV0vhLUL5vyVumPC
                                                                                                                                                                                                                                                                                                  MD5:89552E975429E867C939D06C75EC4A03
                                                                                                                                                                                                                                                                                                  SHA1:D3D5AE4F1523B3F4049211D1725B36763C289E72
                                                                                                                                                                                                                                                                                                  SHA-256:4D4532343CCA304A5D19F7F7000B9D98734F3D6A008F1A63EEA611A5391581CE
                                                                                                                                                                                                                                                                                                  SHA-512:BDDD4D19F822DB4EE4C0B5D1024095E7F765E3F741C9E61C4197A83B1B9416BBF2F39D0CA3B3F79C8D9DA4F7EB6F6981048202A49CD45B5F08E5A6DC2BEFEC6E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8 .....B...*....>Q$.E..!....8....@.s(...>|....._.....D....>............q.g..^?1?..........K.......o......~..................."..~.............?Hz......g.......[............$.!Yl..)_..&.`..8.3...q...Z.8MG.v3+.mV.W..]5....-.....!.p..Z.j.s.0.Z..=j.....+.<f.r.\.....X..........(...&.s..}..A>.v.....D}T(.d..<.'c2;.P....H@.B..4].......j.Z..r@kX.7.....4!).Q......N5eS.[...5.+....`b.k.Bf......:.r...Fs\......3A.4..W....g,A..?$7...W|..2.|}4..`+.......z.GZz.Oa....M...J...u.C3&...c.R.&.p....!..&.v............,F..xA.0a.......?....t-z.....r...,.....9...[..nA...2f.M}.nQ..>L. ...p..8.l.~.>L_.E..E........O..W......S.!*..a|....F.d~..LV...h.....D.^I..&.Qp...sg....p_.^....5..'RxQX.............yE.X.e...q....{.;......[.!"0..e.$.G..h...f...".$=CE....rs.).T4..EU............z.......f...l.4..|...L.p.x...J..!....f..k?.C.o....w...qm...E.-.....)....o.8..j.j3}{.z,f.Y...z>,.^...mf.+(.....7._.l}.\..n......V=6.....9!..<.WoQ..P.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2690
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                  MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                  SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                  SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                  SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2761)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):91479
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.591298605773953
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:hYZqKxQjyi3Ymu7xOGK3wnWv9icLz3Fqpl6395CCIuG2zPfcYaMM2qnY70WfB1/:Cmjyi3YpENAnWvA0XCCIz2zP7aMMrnYt
                                                                                                                                                                                                                                                                                                  MD5:7FA7FC9E9B4F446E365F24409558D151
                                                                                                                                                                                                                                                                                                  SHA1:12B01B5EA4A4FD2E3E96133DB3899B7A2CA9FE9F
                                                                                                                                                                                                                                                                                                  SHA-256:8298646761B0A7126EC74C82C55BE419ED174D8D02D73CE356EA1FCDEE8BF866
                                                                                                                                                                                                                                                                                                  SHA-512:158099C7AB569D6D1DA175B7B46127C474B90B8B362DCB3AC9F7300E2E9F2608BB65F33BB2CF1AC37917EFB7276D1A5C347E0D4486C9E9F74DFE3F71C1B73EAB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2868)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):430203
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5823426842065444
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12288:wosugg2aXn2yF2S7dPMqCBvUWhT6u08Y7vtouKGW+SLB4MCrO4/K2tpBpJXqbPAt:wosugg2aXn2yF2S7dPMqyvUWhT6u08Yz
                                                                                                                                                                                                                                                                                                  MD5:2E34D249549D57FED3A911286B9D49F0
                                                                                                                                                                                                                                                                                                  SHA1:7741BE7D63AA2E8377E89592ABA53C11DE03462C
                                                                                                                                                                                                                                                                                                  SHA-256:A41FCE64E6078B0CBCF97A5BC9D919415D446C356001D1BD4B566792F030C778
                                                                                                                                                                                                                                                                                                  SHA-512:9679024DF3FEED775B381062FDDDD8C20B6095381782FD8C6EB690E4A25870922D30D4B96662FBDDE1B6877459BAA7DDC2C508B9D6FF8748303736B015A20B67
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):5086
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.927633774423041
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:5qx9kqwIVndI7q7NGNzU209fijPCEI7AJQuLxDnn6XDOOk4aovYVI3D:aTwIX8jmAUuQ8iOOkBor
                                                                                                                                                                                                                                                                                                  MD5:EC1AE37F573E99E441F7F314E1D07C0D
                                                                                                                                                                                                                                                                                                  SHA1:59AF531ECBC7EC629D6C5E79F6D527BE2DBB434B
                                                                                                                                                                                                                                                                                                  SHA-256:552DD5BEAE034C5E9C1101BB9BF750288168A85CE89B9B3D7D6E8218CB9770E6
                                                                                                                                                                                                                                                                                                  SHA-512:A9C0F701A9C72AD65803C2C8D44F3AB342F032AEA0B66001D0F490A171ED495794F788DBF13E4685508B7191627BAD40852ECCCB4545452B93F4991363E6CCF8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8L..../.@%..`..#...7\.wDL@......3o9D.il....F...R.dP7...#....P..Nr....(...9................j.Cf.DS...5P....fk ...*.`.9...K.I3(dNw(.A.W...*H...........d.*.+wpY."..vn+.B..r.9.X.e...t..J..-.V.....R$I.$.8..R...'.Z.....m..xU.l.......:..$..e.m.m.m...m..{..H........9ifffff....p...........>P........Y..b.s.rt.U..2.DE..sv-.6:.hu..T=..K...d..z.-..0..c.'.).j.8r.6..l...'....Z...k.R.]q[7In.S83......R...'..1. ..}..WKvm...K<...w.#.[e.g.Q.(.&.e...D......z.f..r)....kq7i.m.o.._|.m.O.7vR.m..j.v.......;.`..C...(=..p.r.....D.K.#.up..F... ..`...H..%;b..2(K.'..NyNY..@?.P...D..(...(S.3.Pz$.. .rZ..\.)...B....N$.S..`....!.R..r......).@f....@.X...q.<.?.BPq.c.O.q......{.....`V.K.)=.:..P..{A....8.r8..[..)......*P ..m...q:8T.#..0R>..)....@..S..t-..../..N..-......F._.(.2...WA.1.X<.<..*.]`nDn.].?.xL....7.09.!^..I..x.t't.x..%C..e.A..X..wN. ^...-.7.-Tq.I...1u....x*.._, @R ..4 ..:....A....t.r..D..e.. e.R=.$....Q....g-.-)r{.....FsI...S.K..^U
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):33706
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9897361104429185
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:xT/8CQ+qSD/fPsdQvZcnWlYpiRBCjFCNtD+vkw6fmCB:2uD/nsdQv1lYcRP9+vkxf1B
                                                                                                                                                                                                                                                                                                  MD5:E20045A466FAB1029103705E0903265A
                                                                                                                                                                                                                                                                                                  SHA1:1E96D27870AFD296E8E997257F67F3080DE756A2
                                                                                                                                                                                                                                                                                                  SHA-256:6674B676B2F300895EE729CBAD2E6905EE2AEC4A8389E2B110BDFB459C569DC8
                                                                                                                                                                                                                                                                                                  SHA-512:399BAA6F8609B54229837138A5FCE2600AB6E34E737E2608E3CDACB61AAA1F575B388A1F6E798D9914E276D82955B98511E851F7136546D0A84DFB62ED530714
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.@%.M8h#.......?...".?.k..]p..m.Z..<..f.M.k].)..u.v..6..V.*...frWM....Q0}.q.G+x...."..g&..L.01I.qf........+.....|e.e=....[.j.....,..I.........I.<D..D.u@Rd.u.|.....y(g9[i$<.......s.(..Y.$9R.+...q.ki.xZ..f.g....B .8p. A.......jb...e`..#.%?.}..k...M.v.j.........s...'...L+.~lA../...Z..%.'N.8..N.J1cZ..d9mu.s..f.....>....IP@.8i.....I.K....yn..b...X..$...5..C.~8Z+a8....Z.......I9......b....@.....D.m{V....................LM$2.y......%.......=*..._...kJ]...bV../..\n-...1B'l..b*T.yr.<.hi...S...qY.B...J.x..S..P.$.....I.e....8.......<....!D0...u..r....~e.;...L..........2:.........$k5.u.j6>3.....l.(......9..........?[.O#......F....*XE.+..7:.0.....P.A...D.<..c........".P(.(($.".v.eYt0_.?.....V^!A.E....$j....w.?@DL..d.(.......Pt......nNwR.FJ.RJ..Z.8j.j..l..m..y.7|....s`7.").s.9...sP..rNT.T..,.bS......+./..y....=...ok.....Z.....p.....S.s"...+.,m.f.a.........BO...Yy...r.g.....:l..dc...,]p.I..w.'.5..mm..5......&.-.2$1.a.w.....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5273), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):5273
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.69850752817704
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:YyRkcCy3gsgStZChtZeQ8keQ8kCQI8kuptZud0XZuQ0XZe/0XZCqmBnb3:yZy3gsxLChLeQpeQpCQIpupLud0puQ0o
                                                                                                                                                                                                                                                                                                  MD5:0BCE2F9AB4C9DB92229DD96190BDE6B2
                                                                                                                                                                                                                                                                                                  SHA1:23D74FA75BA9E82897035C833FC7CC7A63497154
                                                                                                                                                                                                                                                                                                  SHA-256:DC5199EF4BDF162265BAF640D72EFA33A3B96AE01643AB24F06601A16F54854E
                                                                                                                                                                                                                                                                                                  SHA-512:B5B9C7AB244E79607776E5738D091226552D01776D093685FEA0DA2691BD7D7F94C1F693473C2B9D3D15FA9DFFF8D1D661625473A02D2F5D20E8685118DCE6F7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/943784834?random=1728687318590&cv=11&fst=1728687318590&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a90z879737970za201zb79737970&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&label=HKQNCKyF6IcBEIKHhMID&hn=www.googleadservices.com&frm=0&tiba=The%20Weather%20Channel%20App&value=0&bttype=purchase&npa=0&gclgs=5&gclst=28591&gcllp=9916517&gclaw=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&pscdl=noapi&auid=1193778043.1728687294&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&ct_cookie_present=0
                                                                                                                                                                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":15552000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1193778043.1728687294","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1193778043.1728687294\u0026ig_key=1sNHMxMTkzNzc4MDQzLjE3Mjg2ODcyOTQ!2sZ_b62A!3sAAptDV46FCG_\u0026tag_eid=44800267","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1s_0K82A!2sZ_b62A!3sAAptDV46FCG_","1i44800267"],"userBiddingSignals":[["674874802","678281826","675766016"],null,1728687320053777],"ads":[{"renderUrl":"https://tdsf.doubleclick.n
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):829
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.401955420268014
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:4Hkswq5/Jz2pRNrBZJuvu8goqc0ioNhc+v4+mI:2Tz2bNrVENtmN+z+j
                                                                                                                                                                                                                                                                                                  MD5:ECA37AA4338E5FEA115DA63C0C62B215
                                                                                                                                                                                                                                                                                                  SHA1:26E2648148A75C8B8BB0A5A0AB9DC84ACA159465
                                                                                                                                                                                                                                                                                                  SHA-256:74435F38DD1CEE7107930CA73D64D9051F27A049F22BF3293611DB3F62FAE0DD
                                                                                                                                                                                                                                                                                                  SHA-512:033A23B4EF7A949FA76DA2D9CD61A4DDF1EDAE3D066160C51ABF98EC1879B47D063F0A54DA0D8F01BCEE0FEAE4867EBC75595FBBA26D998DA271173BECAB3549
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="JJAv9djTTVyBbw_Ac4l94g">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1728687326198');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):376
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.417894034511606
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:xWzPmBZDV6a1FbER+dV2+FkPWSLJM7M+dcd6a1FbOgC+DRV2+FkPWSLJMAen:xWyZDs6bs+dDFnAJM7H36bOf+DRDFnAW
                                                                                                                                                                                                                                                                                                  MD5:358141B04A693E15102D6F768F122473
                                                                                                                                                                                                                                                                                                  SHA1:E8FFA95660042209D4689BE69D40DC23C768789E
                                                                                                                                                                                                                                                                                                  SHA-256:CB7C4A1A5C3EA0FC62DEC8A2A13362B9E9DA9311A9961351F238FC975D08552B
                                                                                                                                                                                                                                                                                                  SHA-512:C1EB381AD44B08CE4E5FD5CD45F771B5A03A1CA4A78C85958D0D40D2538BFC13CB4BA45E7F72626F82C565B442A067A8C4B55391794314C8747ADD7A37A0DE33
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=a07952796d6f77bc:T=1728687312:RT=1728687312:S=ALNI_Ma_Aq3p5JZrMdTpl1ok9mGRygzFWQ","_expires_":1762383312,"_path_":"/","_domain_":"appurse.com","_version_":1},{"_value_":"UID=00000f075a86852d:T=1728687312:RT=1728687312:S=ALNI_MaUrUK7Z1UI6UhVtVEMdsoLZSgViQ","_expires_":1762383312,"_path_":"/","_domain_":"appurse.com","_version_":2}]});
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmTjkZz3oUhVMBNocUp8AsyBxCVtAKs25WjbAABx3PNbIBBSl1Hi7ACPTpE29DsmwtomUAouDO4i78DsPkS0L9a2hf_sHnCWlx0p
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):40001
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.969695427841863
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:7GxOGoJzq7VuGyUw1x2I/AeEz688xbYpsIAbkEOOp1zB5U9iTajj4WUlWiVYP752:7U9oJmhuGI1+/58xmsIxeL57TbdbVs8x
                                                                                                                                                                                                                                                                                                  MD5:0A40FD482B5C592F1FE15BAF2FE5B851
                                                                                                                                                                                                                                                                                                  SHA1:311360EB3883A15A1962773BCAE2F6C15BC32D33
                                                                                                                                                                                                                                                                                                  SHA-256:3A7A6A0DEAD171703C6E4CA3483BAE0B1B83B15E23F4337A09F86C01F619D94F
                                                                                                                                                                                                                                                                                                  SHA-512:C3AD9168485BA82DD02FBFEB550E01940149DDEB260DC183FA8953D3D8B8501564AA56592B1276EB84B9D2C8BEA6B3C07EF29007E76143E80CBE5D954A9B0931
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....................................................................................................................................................................................................T..........................!.."1A.Qaq...#2T......BRr.....$34DSUbc......s......%C..&................................@........................!1AQ...aq.."2R.....B.#..br..3S...$%Cc.............?...@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..Me.f.>....YX..%.....!.^.....O..PB...........]0_i>....R....\\G...N.....F..5....;....,Z4.]...^+....+..)....9B....N..:>..mu8..@g..\.M..[.jz}..Q$.A=.SG....r.O"..<.B.T..DE%.A.{.....]M.==4....-..6..td.....>Kv{.P..:......Cu..H.\9.pC...9;Rm..'>.`.6=hi..ss..d..`....&+P#Y...~....l.Pp._.$.:o].4....i.......k..b`.F...L$L.a....'u...~...".......qq.'._....K.hO&~...@m.....9a.....k.......e.-.;...."..nF@Dk.b....u...2^y}...+@......<M.I.kL..$F K...*......5...yjl8&...F....i........7...O*..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 150 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2660
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.908644382055355
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:kajIExFbaNqfjsL8Jz2YoNpmbSRJUpI93B8f7H6XMVk5GZj:kul7saHEWItB4r635Kj
                                                                                                                                                                                                                                                                                                  MD5:5E001B8B0FDD7C038C577E433D8ACE56
                                                                                                                                                                                                                                                                                                  SHA1:C679731F496B909DE0BF337AF98C27DF71AEF747
                                                                                                                                                                                                                                                                                                  SHA-256:F6C9C3FE103E395D83C3D4969B49A8178716DED3D2886D871E61820914FAC705
                                                                                                                                                                                                                                                                                                  SHA-512:9B2FB0892DB77CAF00BE89399843BEA5E48BC89E3E458B8521DFA14DD9831655B11C3F6C28F6BD997F8EB8AE73D866151DE1785F32A91A766FE83A4A5824573D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......,......PA....+IDATx....\U..?..n.@K...Q.LE+..mQ...F....-.i4.n..BDYH@P..$...j....vk.....Q.t.D$..l.H@.P@.@...y.?.........na>.d..w.g.....{.A..5j..F.2W}f.Z.;.t)0..>y.c.........Q#...J4>p..}7...^].&...0p.`......F...e....d-0.....^.<Q..p.0..m.y0.....F.|.%.z`.....r"...*L.AZTu+..q.&..._a....A...:_..C^V7.<.3..<..3...(.k..(I..|....Fhf..j...UcZ....I,...:..{b....vV...3Aha.z.........~V.g......1.aq%.P.;4.F9.....s...40..;.?T........Tx.GE.A.Z.:.......b.v....~......|..2.C.+.z....3........LK.6...be.&...Y\m.V.s...f.ZXI...F.P..G...eEl...!..5p`.t...DQe._P.%G.v`..&......-mR |..C.${W.3W.zK.[T..S.*=......6....ut.....cNV...g0..=....=.@.Nc.....y.)OX......2.k..Wfyw..|...S.ME..s..tS..o...Vkc.\..FDWJ.OB.R%..+...'...4.w.{'..,fA|<.9...r...H][.,.0...sQ...G.11H.c...l.VQ.(q.<.."..0.l..X.sQW.i....'...8...k7.E.'.[v..ji.Hd.............9.gK......."p..H.qA..p;p...jg.I.`NN....#88.{...vy.x.$...,*.M3..O...uys..:...B.....6f7C...`...hm.|....T...9..:..d.....q..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmTJRtJ9FMY43f38PlqETS9O52r7elBRR_Tv-jAwdSPD9Y-x0WaqT-bJTrjED-IZC2sNyTIgaduCdlJs6NHlLWRD62wNG5LWXDa8mw&google_hm=WDhqRVk2dDA4Z1Q5
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (28471)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):106015
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.488460624516215
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:lTqNAjOYNjiUKDqvZMmcyZE4hvZL5rITrv+R9DAssi/JvMBQrtWSpdbnOnj+:4zUKeZEwLNirv+Xky/JvqS5dr
                                                                                                                                                                                                                                                                                                  MD5:C0E0CA45BEB881CB1BDD5FB88CCFAD7B
                                                                                                                                                                                                                                                                                                  SHA1:AACF9AACCDB033B2644DBD376BD40C0C288BC898
                                                                                                                                                                                                                                                                                                  SHA-256:7C117F84040B8A157CBD28ABC0C716FC6BD8B5C164AADF322AD530C651E2921D
                                                                                                                                                                                                                                                                                                  SHA-512:6A63EF216282432D1FB242EF740DCF1D3AF7BFE6FCA1130D0A343495AF6F78CAA266DB6ADBECF568C9309E7E5997983580DD647824402E26513F3A216F93D820
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5794)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):83982
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.512413606488716
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:6h6egpA58Y0kyYaGZ+elmEDK8eEF8eEULQfKaeUO:6CA5qkyiNe1eXIKaeUO
                                                                                                                                                                                                                                                                                                  MD5:1158AE3EB48CE33CFBB66AA01357CB9E
                                                                                                                                                                                                                                                                                                  SHA1:D86F1A4FCB4213EFBB3B712844CD46A39F6FACCB
                                                                                                                                                                                                                                                                                                  SHA-256:58BD42E5CB3E70890A5E82259D1FF3996FBB47D139151F88B48250608DD28DE1
                                                                                                                                                                                                                                                                                                  SHA-512:B1D00AEE148099EA301E57D832B0F13A7E762D1F71F5D1220F82C9232217A1C81E335D40D289F1E1E363FB5C0E2EB64ABFD8CE412282D4A8725DD4B7CA3BFA86
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head><meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta name="viewport" content="width=device-width,initial-scale=1.0,user-scalable=no,viewport-fit=cover">.<title>The Weather Channel App</title>.<link rel="dns-prefetch preconnect" href="//pagead2.googlesyndication.com" crossorigin>.<link rel="dns-prefetch preconnect" href="//googleads.g.doubleclick.net" crossorigin>.<link rel="dns-prefetch preconnect" href="//adservice.google.com" crossorigin>.<link rel="dns-prefetch preconnect" href="//myappcdn.com" crossorigin>.<link href="/ap-favicon.ico" rel="shortcut icon">.<link rel="apple-touch-icon" href="/ap-apple-touch-icon.png">.<link rel="apple-touch-icon" sizes="72x72" href="/ap-apple-touch-icon-72.72-precomposed.png">.<link rel="apple-touch-icon" sizes="114x114" href="/ap-apple-touch-icon-114.114-precomposed.png">.<link rel="preload" href="/Public/static/css/review.css" as="style">.<link rel="preload" href="https://myappcdn.com/lo
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7044)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):276039
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.541987393494974
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:Z+H1CEOFp7vrq0Q6oI1LirsicJe+q+qP9ujmxcQLMpo:Z8OF1v3O5a8+qsjmxcQL2o
                                                                                                                                                                                                                                                                                                  MD5:54076C59E5DAB765F198FA8FC6AB24F5
                                                                                                                                                                                                                                                                                                  SHA1:31BBB1B15115AABEBC2CE43599941129E12E6D5C
                                                                                                                                                                                                                                                                                                  SHA-256:08764B04E34E2C8817562B28AB5DA203F459EBFF504EAEC44820027E659353AB
                                                                                                                                                                                                                                                                                                  SHA-512:6F8436A5B61DEE251E7911CFED51ECC51492019B4866FE257C07DAE6DF9E5210F253CD1C93276F7763B413F37630B1726B328C29F20DE455E5AEB64A94A6CFCF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-MFM2KKT
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__jsm","vtp_javascript":["template","(function(){var a=!1,b=document.activeElement;b\u0026\u0026\"IFRAME\"==b.tagName\u0026\u0026(a=!0);return a})();"]},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return window.location.pathname+window.location.search+window.location.hash})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):114067
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99200730654547
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:3ExWuz88s7sNUnXB6LyqL/PosPCyxRGnnSVrFKcmo:gWcy7lILV7PosPXEnSJF3d
                                                                                                                                                                                                                                                                                                  MD5:6D9AAFAC07CAA262DCD90383BBC482BB
                                                                                                                                                                                                                                                                                                  SHA1:01FDF18094A127184C6E120FFCBEBAA5C7528CA7
                                                                                                                                                                                                                                                                                                  SHA-256:DE1A0D800C79C11596E3B48BDFE398AB2684A95F38250444CAFDFA2CCD6C0655
                                                                                                                                                                                                                                                                                                  SHA-512:2B2809BB177E0BB07E0FB061ED3E02818B7EE1C7338256D8EC5471BFEB5D6E9A4C395FDF9356EEF8EB4C7638FDB6EE5269DD256AF91A331209A1FC1BD0538F5E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/rFQ5HCpj-uMAlQBRH4eqYD5cqFLI3jJCdrm_OzdHO9r9QTMR75jUq_kbN6bNFnf1GXNs
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):136740
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993503428720266
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:9TYoOY4mpD0r4rT7ailD2H9ZTS1rGeWHDpPAIKq:9tOYVp4r4eiZ2KbZq
                                                                                                                                                                                                                                                                                                  MD5:97ECD820C481C2E57044C5BF3DEB069A
                                                                                                                                                                                                                                                                                                  SHA1:172C63EDEF2D3EF9D8F2000931F2F1F9BAA4966D
                                                                                                                                                                                                                                                                                                  SHA-256:D0DB07C66A2224D172738A78C0D53B5CE2EB2E3F8FB20633C3A296228D1DF53B
                                                                                                                                                                                                                                                                                                  SHA-512:903F9959F9E786F7ED61055331E81B4004F70B05556B454CF471B0CB239251A9D7F861CCBBC7C521504B0AD0ABB2390448B6689D6099A6B5B2E820CEA71BDF00
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1827)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):5586
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.396810829756977
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:jsOfvM3pV8v0pRoO5A+5rH0+dLiKx7YhmBU1v8+3vm:jsOf08OOk7dLLTSBw
                                                                                                                                                                                                                                                                                                  MD5:9A1702F6B0232D8FF0C48744ED7594BA
                                                                                                                                                                                                                                                                                                  SHA1:F481F4927D192BC6553052B4DDB9FCEDDF1BEC17
                                                                                                                                                                                                                                                                                                  SHA-256:EAA0C8DC9C4DF6F4BAA3E9761253A5D5D285EFC29A0904EFDF132C6F55270904
                                                                                                                                                                                                                                                                                                  SHA-512:12B665A5853B107B75F0FCF180E821B7D59350883999D57845430ADEB8FDF27A6CCECB074D5E6DB21076D68B861836B499A3891CA45E67AA987EBECF7E90B6BA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function g(){const a=h;return a&&a.visibilityState==="visible"}function k(){const a=l;return a&&a.innerWidth>0&&a.innerHeight>0}function n(a){const b=a.g&&a.i&&a.j;if(a.h===b)return!1;a.h=b;return!0}function p(a){if(n(a))for(const b of a.l)b(a.h)}function q(a){var b=r||(r=new t);a(b.h);b.l.add(a)}.var t=class{constructor(){this.l=new Set;this.i=g();this.j=k();this.h=this.g=!1;var a=e.oneAfmaInstance;this.g=a?a.visibilityState:!0;n(this);a=window.AFMA_Communicator;a==null||a.addEventListener("onshow",()=>{this.g=!0;p(this)});a==null||a.addEventListener("onhide",()=>{this.g=!1;p(this)});let b;(b=h)==null||b.addEventListener("visibilitychange",()=>{this.i=g();p(this)});let d;(d=l)==null||d.addEventListener("resize",()=>{this.j=k();p(this)})}},h=document,l=window;let r;function u(a){a.h=4;a.g&&a.setData(43,Date.now()-window.mys.pingback.getBaseTime())}var v=class{co
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEG7vFhcycbjudP4v3dhQ3eY&google_cver=1&google_push=AXcoOmQ6d5pZ0ErhHzxGtFj7fBkKJdts9DInRRNzPX3rFXo37Ygc-e0XIjncmUKhtdPZQLL9I889M2i-fOwcruBTH2tyMg7gYjtf6w&google_hm=OE_jLmRNRFuz-jtlXLLCHQ==
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1174
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                  MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                  SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                  SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                  SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 144 x 144, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4618
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.944652250257902
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:yLwnMe+O98Wbq6+gNR3eLsSK46NSqw3+OOfVtR74UoirXKJ2pt6:yL4Bdxrh4uSh+7foirXKKk
                                                                                                                                                                                                                                                                                                  MD5:82A02E5101F48D970CC8BB2BFAB19924
                                                                                                                                                                                                                                                                                                  SHA1:4186323C12FCF3021740E2AF8306BC71A08C768D
                                                                                                                                                                                                                                                                                                  SHA-256:AEB7A012F1F2B4B51C3040428D017DC5EEE71DF005F0732B79B3475A773CA03F
                                                                                                                                                                                                                                                                                                  SHA-512:BC7322B30DD840AD1E5442807F71FB8E0CC7CA10946DC833A1431B12E29391BA28025EF05033554F5CB0820A37C408211246E5957EE126991F8BE9C5A74F6E9B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............h$u.....IDATx..kl.......c......PR...u.&i..V..RQ.!U-R"5.KU.-.Z.@.@.P%i...VI.......|....y.....a....b.......3....im.]...~>.<w.9{....H6... .B.E.....:4@.....0a!a..K....1.t...V..H...l8..)!......a....V....F.iehp.+,h.......e..'......>*...|.H+..I.D.....?....._9m...(7.II..F....:D..Z`....|...Iqa...=2.....h..O.D.....\.{_....l.....8...G..'......D..;+.....8..A`.vB....[.>P9...%..,=.#n&....!...G..H.Z8..~....i_.=...V......#h..,`.\kF.j..;.Y..o...nel(..,..........Z_.~FR318.2...+&J.We.....".Jh.;.U.4.T.'./*..Y.?...F@u.....Z.C..3...*(f.0C.r...}.-.(....$C.....9..... ..t....fuA:..+p...-........i.q.l.j.+...(..9 -1.0.mh?z.08.:N.pZ...1#..8.%...f.L.[....WGwJ.15.._.W.GV.kFt.......@...[{..........o.C.F....a..../.nvY...t..q....'..|....`..Vz..H.Q..h.O.k..l....W[wifL'..*H9....3......7.^.9.....I..j..1......A....l...pZ_j. .3.B.j..B.......`.<.@(tE...#I.......;....](\...|.... [Bd%...B.\....s`..r{...T.Da..(Pb...L.VV.4Z.p..rp.....X....NK;......A\V...%.d.q
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_hm=&google_cver=1&google_gid=CAESEBl508ICa1EArid_0zM2_Ws&google_push=AXcoOmRitdRLbseQgBiCiFNLk5VqUuJSf_ciKb9Qz6KvN8zMIp7S3sD-sE1GHx1ZDAzBlaS0Ty70frjcJVI1mdY2q4F-_72SqmfM9w
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):183849
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.991461036092753
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:p7eaS/voAHPLw355Id49u3dPVLxnG3KJ9g499fFi2yF00P4NCoTPA+GJs1fltsBi:CoADF49eLxnG3KJz9fwFwlslJsRltsm9
                                                                                                                                                                                                                                                                                                  MD5:1574F93835FB66B91937110133815892
                                                                                                                                                                                                                                                                                                  SHA1:65600762EC1DE0290DB7081942996EB97E2043CD
                                                                                                                                                                                                                                                                                                  SHA-256:D17F8D0F1896307D9B9770551FDBA50E115C7D53E1D8C4480173BE700ED52A9B
                                                                                                                                                                                                                                                                                                  SHA-512:3E9F3B307D690C2B8BD378E3B99C72247771D9559CAC2B1D4CBCC34444975B4755348341A53B9B9C82F7D1B5DF87E58A653A153A95906C22D434DEDB31D21BBB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/-keVxi_Gg4Wgma_EDP4IhdGQE1fa2BL5XwjeD3WoRi_6TVFL49BmvKtKANkTXL-MEjo
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):31533
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.947933541387706
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:Ceg5tVQjGEkyzNcHvLJT24me5Z5UzXoRvEah8aSWoH4mMtbty:Ceg5qGJMNcWewYRvEJzW2Gy
                                                                                                                                                                                                                                                                                                  MD5:22D6097A842FE62159D27BA007F93561
                                                                                                                                                                                                                                                                                                  SHA1:0A6AD134BA87C2F3B6ACB0389A78382F2FEA4AC8
                                                                                                                                                                                                                                                                                                  SHA-256:B31FF0E57CCB200606AAF041EC1320A2251C62AB5C58CCA4E9983478CF5B5535
                                                                                                                                                                                                                                                                                                  SHA-512:A9A53E53043D0E6A077AF1C7BE0539B6D431152384AE78BE6CA97B02F82CDFC3C2F6A26A4C291AB858A4EBA76937CE7982623C29805E1D9B81B3B700DDC14347
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....................................................................................................................................................................................................O.............................!"1..#AQRaq.....2SUr......$Bst.....3c..4Cb.....%.................................J........................!.1A..Qq.."2Sabr.....BRT...........#s..Cc...3..............?..S....`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`....m.r..^...H+[.nyb.x....Z(..dX.3=...r2..Vc...k...#.Z.^............A.5.....FD..C4.N...bR..S.=.....+...SN.6D}E..3..."zhN...n<..J..i.i.%.mq].j.f...$k3.b..H.......X..]..O.2.z.y.32.5.....!...n.r..G.D....5I.wn>...#...M...."Y.z....K-e...K..EX.......]..~6...bGh.J.".."..l....Ha..3I.H...`.4..U;Y....C\.F.......F_0G..5>.4.`.....k14..=....".y....HQ.v.....H.|.GP...^.r.....)%.Q..*.UVp...V...+..;.....$..%.f....!i.$..6..r....S*.e.......{.M.jjz}...5a^.y.B....9..#h..S.........v..5.j
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):155882
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.600558173163983
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:0oUApQJntnhFeCyBYWuODSDBVC8l4C7ld7jUzS5iV7la6hYIJRDX7NJqhoTDRsLW:0oUAp8tnhFeCyBYWuOD8TC8l4C7/7jUR
                                                                                                                                                                                                                                                                                                  MD5:943EC912351EE7820A77287D9073E5BD
                                                                                                                                                                                                                                                                                                  SHA1:A9EB6F6707A8446FA9EDBBC9723A7F3DD7EF5602
                                                                                                                                                                                                                                                                                                  SHA-256:C5177F675CAA4C45944FB8D89540562F6A2DBD062094A986FAD41B0F2CD4EF76
                                                                                                                                                                                                                                                                                                  SHA-512:54F0FC26401423F3FB59892C6BD3AE67DC1276E4F4D7A65ED3D381F3D2F5A60C2E41C74DB993295E92BB046D60AFCFDC0A96023DC83AED93687A1CEA8AAE377D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):20784
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.989041194123322
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                                                                                                                                  MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                                                                                                                                  SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                                                                                                                                  SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                                                                                                                                  SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):22537
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                  MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                  SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                  SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                  SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=bidtellect_self_bidder&google_hm=XPukn2ZsZEaQ0FQtluoJPw
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (316), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):316
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.546378352792623
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:CF8XzgNeSoQuXIMZF5yAGxAXKmy3WIlHdEiMZaXlGfHZVmiWQU:RgXoGuzoxAamUWIZ6rfHrmiWj
                                                                                                                                                                                                                                                                                                  MD5:715D3378A4C31FA9026DCCEB040CCA9F
                                                                                                                                                                                                                                                                                                  SHA1:3471ADC06131F8E6335FE0A3BB5E27292F5AC03E
                                                                                                                                                                                                                                                                                                  SHA-256:05080035252792F732DD10127F7F47A73F96AA30E1B6D3ED0BFDC54A1464A607
                                                                                                                                                                                                                                                                                                  SHA-512:16341768937695FA57DB1DE2C925B7AA0BA031BB999CFD832442F6997E698A258D775CB13052CA2B9A7FD9CB8ECBA70E36C07482564966C4A053D762AC3C5AA3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:if('serviceWorker'in navigator){navigator.serviceWorker.register('/sws.js').then(function(registration){console.log('ServiceWorker registration successful with scope: ',registration.scope);}).catch(function(error){console.error('Service Worker Error',error);});}else{console.warn('Push messaging is not supported');}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=bt&google_push=AXcoOmSTpu_mXN_525maAB81B9JDUA9sUiw-bb9iYUXgn0cOaeBKRIDOV3OkfJljAaGuitM04Z721XMoxdQEiaiBAAMwnCh1rF2Z2g
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):9321
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4880983435960635
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:hAdQPWTFZOKRme5HNf4E/Q3uuNQ8Qd3yuM9lFEjr5zG:hAdYWTvOYB5R4E/QeuNVK3yu6lF6r4
                                                                                                                                                                                                                                                                                                  MD5:0D1139C2CE4E8347E19F371556571A72
                                                                                                                                                                                                                                                                                                  SHA1:3CF6F7C30F6B37D4DE91E6FC4A311D479FA57FA1
                                                                                                                                                                                                                                                                                                  SHA-256:B29D9E51960EAAB23B8CF6C4ACEB267A577C7E408FB4F42433A030FCC1B0BE2A
                                                                                                                                                                                                                                                                                                  SHA-512:F4DF67BAB1A08E4AC97A978C8DD929175995E2A80D7FCA90CD92213AE09FDB5FFBC80B9A3623E9BDFA8F827EEA1CAD3CE09AAEFD608BF3D5198688DEA1E7D52A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function aa(a){h.setTimeout(()=>{throw a;},0)};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=bidtellect_self_bidder&google_hm=JY3W61ur9U2kUCNIe9I34A
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=YlpDZHBTQkExU1pveG01&google_gid=CAESEMflP3SDtvdIYOJ3mmMfb88&google_cver=1&google_push=AXcoOmQQlPkArk2pq-wYkdyEjpKZgSolPIr6Uzqqvk36HB3t-oh86RVgc5vHu6t25lwEWszsUcP98MUNu_mEU9FCzOcwzlNOpqcXvGU
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48816, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):48816
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.995415192704484
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:768:isy+APiZ2r5QUaL5tUkqRHokerMknB1RKumjFw8xMTcVkKjPJSTWp1n:7hkFtULzUkmIbLnkjauTVRjPGWbn
                                                                                                                                                                                                                                                                                                  MD5:3AF1CDD4A3529C0D6C7F72B03407BC07
                                                                                                                                                                                                                                                                                                  SHA1:EE17DF8B8A0F113C6388A6DE7ACE471EBEF2D792
                                                                                                                                                                                                                                                                                                  SHA-256:F893D27814576E70DA00F1BDA56D38668B4B7E97BA791D48D68C7EED7A43D4E1
                                                                                                                                                                                                                                                                                                  SHA-512:DB891FAE3F63D8D33063702D0518846A39A6305EB4E12BC7815508B10BA1E898BCAFA26F9803495C543A04CBEDE3688C7ABD329D428D89471BB1E2CDDC62369B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/Public/static/fonts/GoogleSans-Medium.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2...................M........................?FFTM...|...>....`........8..u..(..6.$..L. .....P[.Z...{..>RCk...V..t....s....U.M..-.....i.......^.u..2......_.,.......-.HJU...s...-r......c[.1.s.....3Lc.f...uZ..d>.h`...v...X....DM.B....g(..Q.....5g.ZO{8.v...r..e..tx.7.-y.z..8..1.....<_X...wb....(..|.u.9+..a.R.ah.D,..).....;U.?..P.m.<.g.~K>.F.W..r.....q.?.........t..........J.....8.&.k.N..yQ...lsO.<.S.Mt\;.aV.......LD.$"..."..V...U..Q.6..OY...w.....y_j.!......C2e...tYr.#.k}.G4g.r.."F..^..Z...\......S.R.*.O...-.@.<.r8...'.O.$..W.g>.P...!..F........;.p.:..y..vw..;.....E.D..eUVc.D..T>...X?....8V.Z`"m.4..x...yQ}...]...@..........c..].PU..UH...]....s7?osB..a.'....".9.BE........'..-..........z.El..bA,...4.@.e. ......n.."t....b......s..`..A.".."..k..%n....T'...2...]......+$....xv.LV.....N.rH..n,]......lG2_X...2t...N}].....F4...;.....)^D(...mT.I..'.e.'z.O^.J....eo.R..Q.)ge..<.F.:._h...6B..... .....'.GD.E.....{..4...9#...S...9N.?.&bhI..n;;'
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):153633
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.540763956923179
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:h916arcaGdRkkVPyXpKHhiaCnAyysLPaPxim7HWGjCpF00fwBqg+GCSvlPbu1i47:HNRySo7HWKCpe0YBWG10HstB+l8sHj
                                                                                                                                                                                                                                                                                                  MD5:9FFDF3BF21D5D0C8751B0D5AA31A2AC4
                                                                                                                                                                                                                                                                                                  SHA1:B1112419337D4FF21AF034DFCDD435BE388E80CB
                                                                                                                                                                                                                                                                                                  SHA-256:830281C1D731458F7DF7BD793011A605482C3452B3DC7B91688066D518EA62AB
                                                                                                                                                                                                                                                                                                  SHA-512:4599F99715A511BE0465B519EB3F7DF0BA395F2F49030BA15FFC1E457A4AF71DA81079D3C13916898C6EF3BA6EBCA8415274637231A29E80FF616296286463E9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return f
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):114067
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99200730654547
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:3ExWuz88s7sNUnXB6LyqL/PosPCyxRGnnSVrFKcmo:gWcy7lILV7PosPXEnSJF3d
                                                                                                                                                                                                                                                                                                  MD5:6D9AAFAC07CAA262DCD90383BBC482BB
                                                                                                                                                                                                                                                                                                  SHA1:01FDF18094A127184C6E120FFCBEBAA5C7528CA7
                                                                                                                                                                                                                                                                                                  SHA-256:DE1A0D800C79C11596E3B48BDFE398AB2684A95F38250444CAFDFA2CCD6C0655
                                                                                                                                                                                                                                                                                                  SHA-512:2B2809BB177E0BB07E0FB061ED3E02818B7EE1C7338256D8EC5471BFEB5D6E9A4C395FDF9356EEF8EB4C7638FDB6EE5269DD256AF91A331209A1FC1BD0538F5E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):3691
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.41382052452637
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:GhOLzFZMOLK3qOLnOLxVc+u+OL7NJhOg7FZMOg93qOggOgeVc+u+OgjNn:GEdK3PCdW3vi93kakJh
                                                                                                                                                                                                                                                                                                  MD5:022F0FA490398F66F8C92F51D1B0A3D1
                                                                                                                                                                                                                                                                                                  SHA1:1E95710B2745A7F650ADC37D354D6A53F9562395
                                                                                                                                                                                                                                                                                                  SHA-256:598A1F72F98FF329C6BD94A380F8A41FF728C90E418100FFF0EB4538D07BA41E
                                                                                                                                                                                                                                                                                                  SHA-512:752DE497A9F3D6226DE9627AB57D01214B5BEFAB1610BF1A38774DFA1F395CFD43FEC08894E9249FAD3C651417571508412E173C5F72D016785E30A313998E16
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Google+Sans+Text_old:400,500"
                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):23696
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                  MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                  SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                  SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                  SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):258602
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.982634741504102
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:YOh2Q+L76Y1M7Vkz+n2OtvmiP/nCYXyDV2THSwJlJ0:YG27L7MmSndtvmiHyVqHA
                                                                                                                                                                                                                                                                                                  MD5:BBE51211A89CB666F648E49F23205C0B
                                                                                                                                                                                                                                                                                                  SHA1:15CD83EF2D5F92519E15FAB79BC2DA215D783574
                                                                                                                                                                                                                                                                                                  SHA-256:4206642DE9D576002AC382208A37C1AAE91BAEF40D8C4ED605734E7F0A1279EC
                                                                                                                                                                                                                                                                                                  SHA-512:634D04F7F00C462A7EF0A5D3A82D4B060D6F601E8F99BA0C19C127327C416303760644F111A02416FD84801BDC20AEDC364CEF048507DDD2803861D3E2F06728
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/ysKACJWNhPE1z4Z5hT2MppUDAUSKtM8Tvgm9wKA3Kn2ToOB1DAKVFA3Iw3qpZ4_cdnE
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                  MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                  SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                  SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                  SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):16761
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                  MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                  SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                  SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                  SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):226419
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.761686015566317
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:zG6AmT1pcmUB/EKtq/lCNm8X91tLjtpbN6MRckqyMcVceMWCE4AjHlQW:7T1eq09Lj7RcqMc4W9QW
                                                                                                                                                                                                                                                                                                  MD5:809BD8267DF2EB4EDAB3D3D4F97ED186
                                                                                                                                                                                                                                                                                                  SHA1:29A47292FD4EB3C78839955FACD77B2EE52EEB22
                                                                                                                                                                                                                                                                                                  SHA-256:296FEBDE46FB6D846195F67D62B06696D771D8452935B2AA5DFD3268F0B11525
                                                                                                                                                                                                                                                                                                  SHA-512:4D2E0D6C38DF781A5A87764EDE33BB633BFB68D96FF8CE6246F78CF381A41FBAC88ECAF881FFB077249CACA753548CAA5AC006E25657A73700BA679D3F92E825
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6874410873970579&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1728687291&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiapm=0.20295&aiapmi=0.24446&aiombap=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728687293529&bpp=16&bdt=2115&idt=2548&shv=r20241009&mjsv=m202410090101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=7745027923734&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087794%2C31087804%2C31087890%2C31087942%2C31087987%2C44798934%2C95343454%2C95344189%2C95344777%2C31087977%2C31087609&oid=2&pvsid=1302376309785837&tmod=788203388&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=2703
                                                                                                                                                                                                                                                                                                  Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background: #FFFFFF;border-radius: 30px;padding: 0 0px 0px;position: absolute;}html {height: 100%;}.toprow {width: 100%;display: flex;height: 24px;background: #FFFFFF;border-radius: 30px 30px 0 0;align-content: center;align-items: center;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition: opacity 1s, backg
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):40506
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.518302745738682
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:8xMuZ04icWJj1GV2eYcZOYnHKoOFAVUagrLG9JQcgNYTrfgUYyzkoDBRW0sbh3RQ:A+ObYcAYb2Zhd3ZE3
                                                                                                                                                                                                                                                                                                  MD5:81B0F44C9A10776A781E4CF1119DFCD1
                                                                                                                                                                                                                                                                                                  SHA1:69285BE8F24E9FFC9B172DEE6530086E583E9A90
                                                                                                                                                                                                                                                                                                  SHA-256:9F4920BA1903B6827C8E4E00C51ACB76A5B2F49BDDAA35B09D8578CFDFE29D8C
                                                                                                                                                                                                                                                                                                  SHA-512:A0DDCCDB29D6C029F28818FCECFD6BEA02A77A556E53C417D69F11A496C0D167E7A3E2597B9746BBB57511A191B9AD54BCB011FB6F6059A74DAA8E6AFE579B52
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):216337
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.995230947789709
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:5LSLinsJ0GVAtsMWLBYugRTylrPH+EAiygCLuY/Oi1Yd:5LAysEtsrLDZH+CyuY2i2d
                                                                                                                                                                                                                                                                                                  MD5:B522670E275E7B7F3CA8EF839F8B1C29
                                                                                                                                                                                                                                                                                                  SHA1:E3142AD265AFF624FD0DFB82855588D6880ECA55
                                                                                                                                                                                                                                                                                                  SHA-256:0597DE736582C6F6A6DBF82CA1DFBF9B379AC289E5EDD1210BEC544A7E8BC7F8
                                                                                                                                                                                                                                                                                                  SHA-512:7E763906C1B83DE9D7D8A698D91971DB9135CE5AD72F140031DBDB450888F51E3E1C140F0E703BEDBB6ACD47245EB7DD878533763073A0FA2C231FC304BFFA4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):28503
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.961622160535208
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:7YqP05C1uoHpHVtXfaq/laEb6H0O6iaIacbz4+6Ort:7YiIolVJfszGiaI71rt
                                                                                                                                                                                                                                                                                                  MD5:BEB0394ECDBE2C6900347CC17914A886
                                                                                                                                                                                                                                                                                                  SHA1:16E9DDE958DA49ED771B09959ED001F84EAEDA4C
                                                                                                                                                                                                                                                                                                  SHA-256:FBCA2D3DCC921F089E6B1176E7A237369B2A331B3B26FEC2A3109526CF38AFD1
                                                                                                                                                                                                                                                                                                  SHA-512:CD48F34E7349C6B2F4EADC279C6F31F6B2BDB551DBE79621BE95B817430D58875219FED6B7A89EE2A46F4C25A6DEE6611A039FE4F71604F9728159BDD38E29FB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. '%(((..-1,&0"'(&...........&...&&&&'&&&&&&&'&&&&&&&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&....................................................N.....................!...1.AQ."aq..2...#BR..3br.....4s..Sc......$C...5dt..................................6.......................!1AQ.."a2q.3B......R..#Cr.b..............?......!.@1......A....&.....o...w....w...%Lwp.......]UB.u...ce...`|.J.1."w.a....1..X*@.08.......F.jfu...8.8.Yk...C...,.....-.Yc."]v1...m.......y.....zr.nC.Ks+....;kf.&.Q$...'....Ft.......3....c..l.........Tjd5`..pK.Z.x.<$6..s..*.S...)?..9.w..d<K}....O@I...m..%............P"7....&....v.t.@.jF.3+DnE.C.~.;0...<....GYZb@....c..ca.c<R.1.....4Y..i.Q.....!1...`......E.$K.XkpQm..Ur.6..j..Je.*.....3;b.GL.>.ru...2.....M.......c....5LZ..1.K?R.[.^.0.I..t....sm.....3~.Tw}Iv.A.....I8C]..(:)"..u..'..Lz.....I..N:.U.h...F....Z...DJM.3.>.*.s9cMX. j ....:...F..m.jqDl.F..h5+_.).K. $B..0v....c.y.p.Ui..F.j
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31539)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):107420
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.589515719555921
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:AKBpZmc9c9G+qZxiM9KV+Ag7SrmZEtfhEaeQl5ot:FZmcCa+N/l5ot
                                                                                                                                                                                                                                                                                                  MD5:FA9D9BEB9C75F3F21B1983F44DA10A66
                                                                                                                                                                                                                                                                                                  SHA1:F495B8DE473794A0017B58908B1E872CCB405C93
                                                                                                                                                                                                                                                                                                  SHA-256:490BE0393A4F916AE88A9815C5164E5434EBD4D2433F3CA49FA0D25B56AC4348
                                                                                                                                                                                                                                                                                                  SHA-512:D1C488FBBBD433338E2C74012432203C1B08EA49C383E942713A4B77F43DD3EDE40BB52E983EC7841F6992CAC0D9DAD95A7E12FC5B2425DF7116585443CBA495
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):223754
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.546046841700338
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:vE+H1CEOFp7s60M96oI1Lirsiy330V9KjmxcQLS0Nqo:c8OF18O5+EyjmxcQLSVo
                                                                                                                                                                                                                                                                                                  MD5:4C591BF6DC04C7A8C6DD1D6F81E6140E
                                                                                                                                                                                                                                                                                                  SHA1:7CD248712ADAD9B9E2E469CE6A90BACEB3F5DDB2
                                                                                                                                                                                                                                                                                                  SHA-256:E834D5EDA4BA894FC0597A14B3217967D4D2FEFB158C26BAD66B753852623FE9
                                                                                                                                                                                                                                                                                                  SHA-512:C41E6E4BAECA1E414306B04B01C371E5AE56429908C8FD57EB5030F7DF3E83977784CAE1227F85412FEB8627C176F09ADB978B6CBF482CABC52A061CEE67C0F2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-90994276-23
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-90994276-23","tag_id":9},{"function":"__rep","vtp_containerId":"UA-90994276-23","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-B1VEL7V5ZC"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-90994276-23","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (656)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2768
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.299376707792716
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:3jslX1ayGFUm480kHm1MI2XuOu4+2K1TUltiGnyWUzJuLPiXfNMO5FltV:3jCXd+U/80kGSugmwqXfNMM
                                                                                                                                                                                                                                                                                                  MD5:207AD1D77ED9EBF4864F46D2211E7D4D
                                                                                                                                                                                                                                                                                                  SHA1:57C34203548D37745B3486EB956DAC271C695574
                                                                                                                                                                                                                                                                                                  SHA-256:9E5DCD89CF20131F33E0C0715654FD5D430BCF52848F152A4B3DA129D2C24C70
                                                                                                                                                                                                                                                                                                  SHA-512:51E3257AB4864B7C2DC1564FD5ED6C8A89F0646F153C7AE04452F5668272E0BBA863086200B2C4A7F4689CF50243FB7F91A1093CA66C314F9A0D77A6643CE0D7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:'use strict';const applicationServerPublicKey='BK8F1SscfTJeD9_baLZiC-OioBJcDW42JFwWeB26Iw1UoA8wrbPK4CBzkPyMUcs1mDj8Uo3Ecx7qRc8H8qBQtKw';const pushButton=document.querySelector('.js-push-btn');let isSubscribed=false;let swRegistration=null;function urlB64ToUint8Array(base64String){const padding='='.repeat((4-base64String.length%4)%4);const base64=(base64String+padding).replace(/\-/g,'+').replace(/_/g,'/');const rawData=window.atob(base64);const outputArray=new Uint8Array(rawData.length);for(let i=0;i<rawData.length;++i){outputArray[i]=rawData.charCodeAt(i);}.return outputArray;}.if('serviceWorker'in navigator&&'PushManager'in window){console.log('Service Worker and Push is supported');navigator.serviceWorker.register('/Public/js/swsapp.js').then(function(swReg){console.log('Service Worker is registered',swReg);swRegistration=swReg;initialiseUI();}).catch(function(error){console.error('Service Worker Error',error);});}else{console.warn('Push messaging is not supported');}.function initia
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):206138
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988400537920681
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:lZ9oHDUY1zfnp2B89kf02fUuBEVpY+nKB0Gdwg2l:DoUi7nphwdBYpY0KerNl
                                                                                                                                                                                                                                                                                                  MD5:367A8C1F60DF4C74F5952044C9BB98FD
                                                                                                                                                                                                                                                                                                  SHA1:0A85EEB9447B3C1011535727E7A5E53C830B767C
                                                                                                                                                                                                                                                                                                  SHA-256:757F47E333853818C7D44D77DD98E2448BBF4BCD825CD740AC167109395C9270
                                                                                                                                                                                                                                                                                                  SHA-512:DAA2D0C6B3D90B6F16F5CA9AF9C4E77DAE05678F3CD8152DF64636707BC9D432B89A0304953ACE73D3C42D17BFF3624611DD6CF6DBC10839F8F4F3AD2A6E9309
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):17346
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0161296239169655
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:J7D9n4giPIjehgtB0OfP9qp7xOG6+e4K3PFrZ7:J7D9cwcgbZNqpw4K35p
                                                                                                                                                                                                                                                                                                  MD5:CCCBEB7FD8FB6304784AC4CF6E1A5442
                                                                                                                                                                                                                                                                                                  SHA1:6C6310A6A091F95FEDEA604011E391E70273F570
                                                                                                                                                                                                                                                                                                  SHA-256:D9AB4C6BCFF1B28C49B9BC800C6FBC887388921BB66EE51353893A1FC68E6811
                                                                                                                                                                                                                                                                                                  SHA-512:4230109B55A8300831DB0EC30A4E8D0962A77E8ED284CA0F13825235C9DAD005B0F42FAAD9481A11DE224F40C28C6E5004900D7DAF12CFE33FA16CE22CF97DDB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20241009&st=env
                                                                                                                                                                                                                                                                                                  Preview:{"sodar_query_id":"2qwJZ5WTNtyt9u8PjKfauQU","injector_basename":"sodar2","bg_hash_basename":"RIMolOnKnLwEse-kfa0eJoHJbpJgPdJuFc17b6-6fD0","bg_binary":"tlIqwyCHXDcmD0gMJAhOZV3vm2CBHyr2SJOinO9uRQ21tHXjgVMk5TXa/+4ZEWGDHDn8cEobEfU9nCtBueKIJ5qdDgwaODcRR4OcEYvcxyVF1PpqMngYc9T7mt9pq/T3JanFCs6De3fAjaPLiW13T6jVcMhvGlXtpnXM5inIviVeAPe72FnDnueJ58pcPR9Saa9MGKh/jIbmQ1m+6I1vI8RbJhGJcH9E5Gf2myCmk1dR8mn0aK3tKSt4/7rnjhw9awNOqsumJkKtTS2GZPQG31GycYsEoR0zHKDMs1QihBADowa165kzUrpfl4y6fU71O+6agpEjghNsFQrokh87Rvxd1Ykad7CsbRQkHQdsoaXL9A5XvV8cStsvgnzOv8Ktf5qvRS05CAYziEqevyzSn+lk7XvTNn5YwgeaLh3jVvIsoXHepUnHvp5jlO7U0nu6I0aX5iDP3vyAeNLfW65whQlOBI2aV8mUhFKK7JzIpmidycZeTjJ9dF7Y+3oVqTOFFfc57FX+BoC1CrvSUtEv18xpkhKXJ7gGrCySWwbjCT1/jgVd5rHrJNgPy3QKBwINOaDOm1vx6rXTOA98WwI+wOVdul36b4cDThMxKutLhv8k2gWCDF5RWqAUmZP1dWQRsfEcLRW7lDOCvBVW5HuCKQIafFxpH3Jc5mRLwZiBvnsRX/M+sKJlJnkg0Uwv/Sd6ZwFpSBDLIEX7p3xG/BXNSOUfHYzqD3HcaKAAGF1r75q0jEx5TKzPmz5CgAIolbG+LNLs+sz3QulhtMQGjnbllGNkj8aCoZizwY7DhWpnY5NOEIhS+WSyn+9VEAv/8geE8NCpK884LLaXWpazX
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmSBJDYDsX7Ns2O5fOhtIRQ2rP3sptv_CJ6Vcb85WaHMxzsR-OFoF732yohe47hWRKiUkiqFcDGph0sE3F-AEFUv-kUGnDbbbQ&google_hm=eS1rVjR4TUlORTJwRUE5bmlrU0I0YWdBVk9CRzV1aTllc35B
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4844
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.929413365969812
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:4jDZS9rFlS2vSAmOcoGQkZoYZzpVLYJ3bjkmlJpw:4jtc22vS5OcoJkHzLY9Ym/a
                                                                                                                                                                                                                                                                                                  MD5:E520BF498308B7ED4D505F391EE2B022
                                                                                                                                                                                                                                                                                                  SHA1:696285488EEFBF4D3EAE34710C4E2D6D0589F56C
                                                                                                                                                                                                                                                                                                  SHA-256:0FC2EFFB816534098FF4AD59315D1B17967D0C8A8D9942E05AA2E41BB33E2023
                                                                                                                                                                                                                                                                                                  SHA-512:9C0EB0045C016957F1D6FB9AD4EEFCABF2F285CE4878C6E67A29C6CB5220ACAC26E18C8BBAA307A2AE2E8C1B3BE7224EF242E1B877D594AD967E588C396665F2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8L..../.@%.U..m.i..S..#b..\Q..).a...3.Z..Zs......7..........ffffff.d.'p ....(hF..+(..U.Uu..U\......k...y^.j+....{!..<...........@uuT.q@V.*L.Sr..*..Q..23h.....-7UL......&Z..I...G..k..UU}....".U;#G.\.. .....mk...v.Y.n...=.=.a............_...f.*......M..j.6..O..l..Y.,C...b...b..!(...+fffff.j..y...3...F....<..h....D..X!;."......:..._....I.:ml...Z......_.|..(.........&.m......l.m.`..D.' ..iY..a.].F36H.x....t..}....U.Cefd&..2.P5<.xt..I..V.....m.E.9.............1.0.0dwQ..bX(^?%k....H>91}4(..;...y....94Cf..S.g54 .x...x..j.7."..$.0P.........M{d .Y....[@..&. ...gWL.01.2.\...3. ...|]....[...Li}.(....w.\....SZ...$.~.e...(...A.u....iOY...Y./"[..+c1..I...`..Ug.PN..:.........Bg..TR....9..|.#...)CJ.4..D.a\.../...I...9"...I9.2.2.X..U........*...=....EJ..$d.....L.5.v....K.n....P`.aH.A\E.Xl[Z.=U."YS=L.....p.....K....z..E2J..W4.b...HZ$..W..Z69w.`X...e..W:G.."9....T.........;2..n.Y.!.....G.:).....AT.eHrbF.&.F.L\..v..iwd..6..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):273795
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.572448418396208
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:dkd8OF1ui9O5egGjmxcQLRDuDCmQdZKlW:uvFgiguWfN
                                                                                                                                                                                                                                                                                                  MD5:5AFEF711002C83E49B44C0F02E157E41
                                                                                                                                                                                                                                                                                                  SHA1:7C2CD6C336B540F97CED91D5FC242BFDDED61551
                                                                                                                                                                                                                                                                                                  SHA-256:4B23642E3C86EDC87766DB75C8C479F16164A9DEC89D23F318ECCB6CAC51FED2
                                                                                                                                                                                                                                                                                                  SHA-512:CEAC31516334EADC84B2EAAC616F8D205EABEB8DFA684D2A2F5BE373FC2497A5D441CFFCD480082E5E337A6874DED9DCC0BF89EAF03666E4FAECC4EF50666D4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","rentroom\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):334333
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.596556987651564
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:J4Km8OF1uCBO54gBB1xcQLpDrEJaCmQdZdIW:CKWFgCEgtf5
                                                                                                                                                                                                                                                                                                  MD5:4C107D599859E15A30AAE4F707F7084F
                                                                                                                                                                                                                                                                                                  SHA1:F93BD5D17778B86B5673B9692CBC45FAE84AAEF4
                                                                                                                                                                                                                                                                                                  SHA-256:6B4DDC6805958CC0A728C43F9CC5037BB13216926C2EF6B3ACD4590A8944C87E
                                                                                                                                                                                                                                                                                                  SHA-512:521BAFC5F2AC507399A2C9B66624E9436B2DF7484963EC025EF22C40FEB7360E21A5445A0490BAFFF07BE9EF1F68E9110D9E69801B3469CBBEF48D617BC588A3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=ivrzMKFDQmQ2lY3l39w4yw&google_push=AXcoOmTq9nflYGpscPxK6i3MNT2dwJ3kXG54-Zaq6A0rTWUYLBplZzp3pfgKx__yUvEla8t54nftYFtgQOU6F2U0sPs8UTGukm1CXg
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7044)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):276021
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.541739815456075
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:Z+H1CEOFp7nVq0Q6oI1LirsicJe+q+qP9ujmxcQLM2o:Z8OF1nlO5a8+qsjmxcQLto
                                                                                                                                                                                                                                                                                                  MD5:A9A157321628662A61B286155BD9AD6E
                                                                                                                                                                                                                                                                                                  SHA1:FF9FF65303C17C42B49CE0878BEEC93C3F8D7D0C
                                                                                                                                                                                                                                                                                                  SHA-256:1BD8CA574673D451721999D504646EF0E13D279E1D9AC801B2782F3CCAC05B77
                                                                                                                                                                                                                                                                                                  SHA-512:7145E0FCEA6045C7C7D3D724C8AE08534E1923C677A0BBE3F7ECD2C8DF797CA6FEC7BDFAAE9F2A5FD7C04ADC5CADEB722F0044E21A16D6DFFA76AC5F72031698
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__jsm","vtp_javascript":["template","(function(){var a=!1,b=document.activeElement;b\u0026\u0026\"IFRAME\"==b.tagName\u0026\u0026(a=!0);return a})();"]},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){return window.location.pathname+window.location.search+window.location.hash})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):3691
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.41382052452637
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:GhOLzFZMOLK3qOLnOLxVc+u+OL7NJhOg7FZMOg93qOggOgeVc+u+OgjNn:GEdK3PCdW3vi93kakJh
                                                                                                                                                                                                                                                                                                  MD5:022F0FA490398F66F8C92F51D1B0A3D1
                                                                                                                                                                                                                                                                                                  SHA1:1E95710B2745A7F650ADC37D354D6A53F9562395
                                                                                                                                                                                                                                                                                                  SHA-256:598A1F72F98FF329C6BD94A380F8A41FF728C90E418100FFF0EB4538D07BA41E
                                                                                                                                                                                                                                                                                                  SHA-512:752DE497A9F3D6226DE9627AB57D01214B5BEFAB1610BF1A38774DFA1F395CFD43FEC08894E9249FAD3C651417571508412E173C5F72D016785E30A313998E16
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%20Text%3A400%2C500
                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):150312
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.54116632367602
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:dp2UEhDM8FA5JPy+nupxpn0auBHn4iliW+ZgNuDIMvlJojgtcOj2TVgIHV1XWFlk:1bBHtiW+SunvroxtHnElp2jZZpJEY
                                                                                                                                                                                                                                                                                                  MD5:C0124BE2735FA86CDC63B86AF70F5F56
                                                                                                                                                                                                                                                                                                  SHA1:24A326BC1E65AEBC72F17EFD8A8D220C9FA5B30F
                                                                                                                                                                                                                                                                                                  SHA-256:E694464C88B7D331A8AB959CA99BB1F0E240A7BA59C216894117A3C311B65098
                                                                                                                                                                                                                                                                                                  SHA-512:0DB385C1B8F4CA86618E7659E38508E642676A214EF223A3B1DBBF9494F6674425F177E74FA995D09AF9219C31B933A26AE2360DEC8F6350B79D56FB358903A9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/adsense/search/async-ads.js
                                                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=4;var sffeData_={service_host:"www.google.com",hash:"502179314897998508",packages:"search",module:"ads",version:"3",m:{cei:"17300003,17301431,17301432,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableLazyLoading":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;functi
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1670)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):27213
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.514061795243053
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:9q6HupV4uWLbOWxNiyp9GxZX16GvbTO6A5nPt+uvgy1:zb00wxZEPLgy1
                                                                                                                                                                                                                                                                                                  MD5:E524E24206401E9955CABAB6B2FDF8B1
                                                                                                                                                                                                                                                                                                  SHA1:79224181DC9B098CC2B73475216126B1DB3C221F
                                                                                                                                                                                                                                                                                                  SHA-256:94125DF80F5DF7D559CB9D7EB468F586CDFDF3FDE912B6C4D5B576BDD6B07DD9
                                                                                                                                                                                                                                                                                                  SHA-512:FFBED191F7FFF14222A896E23151C7F9EE69ABAED4C9D711625B7CC03617192914E942ED5F76B070E0B543F2987F71E9D450F9FFA928EA8A515C1D9D5B5EF660
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function r(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:h})}i
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15996, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15996
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.989012096227512
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:nH4UArsQ/nHYjtuHgovTC+H+b23+kMw/KjK0TQ59u98pgQXk:nYZQjtuHgYGbrMyjDiJXk
                                                                                                                                                                                                                                                                                                  MD5:CC536892EABDE0EAEB81493BDA8E189A
                                                                                                                                                                                                                                                                                                  SHA1:15C0180AD7BDF9D0F963747447BC9446FC42D2DC
                                                                                                                                                                                                                                                                                                  SHA-256:97399A2914C593DA2895D9729AA0170A1956E91EE54CF7550696691949558A37
                                                                                                                                                                                                                                                                                                  SHA-512:94F605C4C4FE76EBDB2D5428C6BA69F83B75C65B6932251C0C3E90F92CC1F421FD9F15E81D5985693DC564B8644D90A26DA3E9C63976CF5862ED54D5ED0C4320
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesanstext/v22/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......>|..........>...........................<..:..:.`..:.....p..~.....6.$..(. ..>..N.....5xn.u..b.....c..<..Rw.H..q.(.....9A...^.=h.%J...4.\.\.[....[....h.j..AP.....a..]N.o....6.a..uO..R.|o...wO..t....s....^F...Oy....IN^..X...9sg...(;..L.....5.s~...?....%.0.f....b.. ..;.. "k+.v`.....1kq.\mqLp.]|..Z\..O......=.......h..,u.................y.h.o.Z..%.....g#..B......V...3.r....J..>g.-rU?+.3A.....C...... .21..f...Z.......P..o..g\.b... v...6..0...b.....?..-WL...Z2...1..Q./....... ..C..G.^r....O......io;.o..4.<....7.Pm..!.Nu.=..Oc............e.w.g.....,...c...0V.P...R.){..u...>*.fi..S.w.G...-..... $.8......w..hp...T@..Go....).......;.....B.)..p.\.?.-KC.S.5..pX9...'.!.-....R.Sg.>x.o.yP......S....a...m<.+".t%..3x.?3M;....k.....I&I.3g.26...p...}~....X.x..G.<)..k..U....AZ..A@....Cu..Tv{...|v.04H.$Xc..E.)<...!........^..~.7P.u...xH..rX..8O....y.k(...0.p 0.%.U...*Z...%...|LlUJ.]L_...9..AX.$E.$.sa.(v8L!...rc.-....I..W..........^U...@.....3P............M..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (390), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.514598664562123
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:xWvCKIyczDXeyMG7HzB0KImCHPXeyMG7n:okywzMGzzENPzMG7n
                                                                                                                                                                                                                                                                                                  MD5:91BF445C0055A07BDD880D9538AB700F
                                                                                                                                                                                                                                                                                                  SHA1:30CD2E5D78963D9CA0B81AC97BC2AF6E1825F764
                                                                                                                                                                                                                                                                                                  SHA-256:74089C984914100E87D873B887528EC1C0E51B2B025FA772F41134BE8D4D300C
                                                                                                                                                                                                                                                                                                  SHA-512:F904A75DA48E30EC79075623EBA6F34ADDCA97A437C8C96AC2576E8C266160DD71DCECF116E330529C9275F4BCB35ABE6DC999D89B3319F0569B5058C7B8870D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://partner.googleadservices.com/gampad/cookie.js?domain=myweatherradar.org&client=partner-dp-bodis30_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                                                                                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w","_expires_":1762383274,"_path_":"/","_domain_":"myweatherradar.org","_version_":1},{"_value_":"UID=00000f075ae7bb32:T=1728687274:RT=1728687274:S=ALNI_MZmXWjKYxP5PIFyiTGhnS2R2qEgMg","_expires_":1762383274,"_path_":"/","_domain_":"myweatherradar.org","_version_":2}]});
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (388)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2900
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.132553758689225
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:es2PPp586T2v3y2sSQBBhYiP9fe2zZ3O303VEi3arisgCaMDEuGoMMLWFEujulpf:Q2GP5e2nEbrbwoLWF3sp0s9DK4ZpkRO
                                                                                                                                                                                                                                                                                                  MD5:1A7237BF8E9D23ED9FCB17721C01BDEA
                                                                                                                                                                                                                                                                                                  SHA1:6D5CD8413768CD952039317E258328ADFA2B269F
                                                                                                                                                                                                                                                                                                  SHA-256:1D9DD57F3CCDD051DA3196D7AE95340D045375A9C779E96463AEC96C237B575A
                                                                                                                                                                                                                                                                                                  SHA-512:B8138CAA461EB6B8C1217D87B73FBB97A3F10FA9D05358D8258F22A6F7194804C170267D7B18BD982501BB55293065FB1E119B5366726F25FF35BF4181150789
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:class LiteYTEmbed extends HTMLElement{connectedCallback(){this.videoId=this.getAttribute('videoid');let playBtnEl=this.querySelector('.lty-playbtn');this.playLabel=(playBtnEl&&playBtnEl.textContent.trim())||this.getAttribute('playlabel')||'Play';if(!this.style.backgroundImage){this.style.backgroundImage=`url("https://i.ytimg.com/vi/${this.videoId}/hqdefault.jpg")`;}.if(!playBtnEl){playBtnEl=document.createElement('button');playBtnEl.type='button';playBtnEl.classList.add('lty-playbtn');this.append(playBtnEl);}.if(!playBtnEl.textContent){const playBtnLabelEl=document.createElement('span');playBtnLabelEl.className='lyt-visually-hidden';playBtnLabelEl.textContent=this.playLabel;playBtnEl.append(playBtnLabelEl);}.playBtnEl.removeAttribute('href');this.addEventListener('pointerover',LiteYTEmbed.warmConnections,{once:true});this.addEventListener('click',this.addIframe);this.needsYTApiForAutoplay=navigator.vendor.includes('Apple')||navigator.userAgent.includes('Mobi');}.static addPrefetch(kind
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2149
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.762827986026503
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:kQ8duFQwJVQGV+Vmy4/Od8EyulW6/mttYh8mcj+ZWVb:O0TJVDEr4/Oqu73h7c0W5
                                                                                                                                                                                                                                                                                                  MD5:34A4ED704A8D1BEA1542847C5B013652
                                                                                                                                                                                                                                                                                                  SHA1:930626242452B40B4485BA18312CF0238F1FA537
                                                                                                                                                                                                                                                                                                  SHA-256:51C0BA68341AB313C94EE6CA1A2F711C87BE0BD94CD7946116D65406EF756DC2
                                                                                                                                                                                                                                                                                                  SHA-512:6FEF48ADA026E6B09D55F9DE7D2C8E16F4BE391FA4BA4BE4C4115F4C51396C1F113293C7E3544F334EDDD7AC00E6BC3591B82822428E66E77BD44C8489969CD3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/3365711787711720304/14763004658117789537?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %'(()..-1-&1"'(&...........&...&&&&&&&&&&&&&&&&&&'&&&&&&&&&&&&&&&&&&2&&&&&&&&&&&3......d.d..........................................7......................!..1A.Qq.."Ba..2R.#....3...r........................................................!.1QAa"............?.....p\....G+`....."6....QD...M.Q.....i......).q..r.\GC..j....@.J.6a.R-d)&\..fd.~...Bu. .RA. ..-..4.....N.-o.0..N-.....m....1..n.....lB..........%.._e.j8.\.6........g...b...C..=T..v......`.5$....I&..%-s....g8w..Y.....z8c.9T.i.LXy..t.[.P...C......Y.h..D..t......P.8g@...g.....].x...3.9F.'..n:...*ES.o$f...N.F......p.9.h&A.j...$.x.H;...|f....a.i.M.NRm...'..%M.-..T.....^.<x.j)...*...^..t9.8...#CD...<8-Hn.A..r.4...........0..=...S]|]./...N.b...9H.....h{=.u3566.0....g.....@.Zr...?8.r...F.....//..c|y..IY..(v...R..T*.k..B_;.3.}Q.D..E.#.e ...E....bL.......I_..v.....N(.UX..X.f.`...y.J...b].itN....kU..K|....).q.....8.t..k.....K..p..).a
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (13089)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):13685
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2916059117034475
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:2E/yk2iIlb5lphMzwronb90IMvm0yEM6vfNYrWFgM1iMwDxw9WDa0oMwDsw9WDcy:2E12iMpgb9+m0yEMcfWr0iWM1Oy
                                                                                                                                                                                                                                                                                                  MD5:1C3256A4555E67B0EAFCCCF45F38A34C
                                                                                                                                                                                                                                                                                                  SHA1:76B4595BF663A6645BB37554731E8671420C490E
                                                                                                                                                                                                                                                                                                  SHA-256:8D7EDBED9325C5BD8DD63F0AD1D481C58029AFAAA63764E7654A784F5F68E8AE
                                                                                                                                                                                                                                                                                                  SHA-512:B0521D08CC47969FAAAB978EB17AD4FFA4C6858BDE88624EDC9640108232C353DEF04B317F014A96BDDD115DAEC5D506BF962339BF74498B39D13840D1D1B728
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol122%2Cpid-bodis-gcontrol491%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol168&client=dp-bodis30_3ph&r=m&hl=en&ivt=1&rpbu=http%3A%2F%2Fmyweatherradar.org%2F%3Fcaf%3D1%26bpt%3D345&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2808346951681138&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=r3&nocache=4871728687273010&num=0&output=afd_ads&domain_name=myweatherradar.org&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728687273011&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fmyweatherradar.org%2F
                                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2048
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8826587121576095
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:Y260heXPHijDYR8/zpmMNXG9Z3RDn/BmteI93VIIk5pq/Ls70f:/vhetOlZTeCIH5pq/4gf
                                                                                                                                                                                                                                                                                                  MD5:6EF5F2CD07E2CBE359BD5E49AD687A47
                                                                                                                                                                                                                                                                                                  SHA1:778C7A60C596F79849D59A96BB09CF496DC11ECE
                                                                                                                                                                                                                                                                                                  SHA-256:0248BD6947DD09F0FA1EDEA87A4EDC45B4D188CBCF40096CD6D979CCDCC47DFA
                                                                                                                                                                                                                                                                                                  SHA-512:8D7720CF1D569851DB8DB240D6834C8BEA59AF2B179F350802C97E491A723EA11BA9985AB4CE88BAA74018019CC511534C7B5937BDE3CAF28C15AEFC6EFC45E3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://myappcdn.com/logo/gmail.webp
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.@%."J......m;7Kcl.l..b/..E.;.3.c].'c.m.]....1...2.v9c.9..Yc.c;.Ul...?V...W......g*r..R$.Ns"..2w........'.d.;...g8.S5.=..3]-.mC..c.L.m.Of.m....mw..FT.3.?....@.....O...).[V5\...N.x....f..7?..t-.0#..u.|.,.Y....OF..w.f..M....n...V....]..F#._U.|...>.4.?....B.....|..,..|....4/;=f.a...6...7......X:..Sp5a..R>Z...Q.....N*E.Xj........~u!.)....y....ml5T....<....oo d:......c...NmT...k..L.-...Q?V..|Dd....T4.i...$3.eQ.hm..0._.eZ..U}.........r...A......1..v.<.FEo..~1..J{,M.Ub..1.WGj..._..~.....j.C....Z...dn'.7$.w.(..RH....5Q.......02V..S.g7.......'.k=...(X...4.a.w.(.3.{.......Z....|.ujQ.@.R..f.B6@...).....^(t....~.....X....i=V..'.a|Xu.A8.Y0Tg.A..#..!.RH/..QN..........0.Z.D=..",.....aQy.B..K!..1.l.J.......y..8.(..D/.R....J../0DX.1.A..<g..@....ad.[m.l.P..)...^.L!#.U%....8...]T...3.<o..B...E..czlZOD=.c.{.Q.$.....]...2....\]<.U.1."t<..s....N......m.....!.pi.H...p'm......z.h..2....u..B'M....#CN.... ...n.7Z.....j.;..._....}...0....B..PQ.eK.x.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (796)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2286
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.075893280878156
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:1jAch3xFraZZaHE3gvFJukX3cPnHvYwgP9UlturjGSFPK2+bStQUlty:1psgvF9c/iPBRtG
                                                                                                                                                                                                                                                                                                  MD5:D8DCFAE452B1B6902849309E047DCC93
                                                                                                                                                                                                                                                                                                  SHA1:2FB4E6CF6B414FB25A442F6F6BB2A78D1F07DA65
                                                                                                                                                                                                                                                                                                  SHA-256:EE6081C23B1AD1FCDCEBE3090350C58A471F535DE64C7596E103DB756CF4F1C6
                                                                                                                                                                                                                                                                                                  SHA-512:DAE0C563A8AE28175AB2A23A963081BCC40C8172D3F659B822CB070D91F75D2369A115EDE17BDEF06CD3DC6D1E41B12F99A6056BAF00A35B2595170167D96484
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/Public/js/swsapp.js
                                                                                                                                                                                                                                                                                                  Preview:'use strict';let notificationUrl='';function getQueryVariable(variable,url){var query=url.split("?")[1];var vars=query.split("&");for(var i=0;i<vars.length;i++){var pair=vars[i].split("=");if(pair[0]==variable){return pair[1];}}.return(false);}.self.addEventListener('push',function(event){console.log(event);console.log('[Service Worker] Push Received.');console.log(`[Service Worker] Push had this data: "${event.data.text()}"`);let _data=event.data?JSON.parse(event.data.text()):{};let _badge=_data.badge?('https://myappcdn.com/push_pic/'+_data.badge):'';let _image=_data.image?('https://myappcdn.com/push_pic/'+_data.image):'';notificationUrl=_data.url;console.log(notificationUrl);console.log(_data);const title=_data.title;const options={body:_data.message,icon:_data.icon,badge:_badge,image:_image,requireInteraction:true,data:notificationUrl,vibrate:[300,100,400]};if(_data.a!='none'){let _action=_data.a?_data.a:'Check it now';options.actions=[{action:'open-action',title:_action,icon:'https
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NTgxNTgxODMyMDkwNjc4MjY1NA&google_push=AXcoOmRszXzuFf3jh3BhnCyM8LVSEQwOH5AZH-t5Nq91mCWrqUIvSpqej2w0XUxcXnCzhB3gUyWU9MkarN3nTA9D-VWY1gd3hKqnsR4
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):139311
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.083313873276496
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:TqLzN9/Y8WBQM5GBfMoKKrvCJYkxvO7l2v31N:TmzN5WBQoe6vZvf
                                                                                                                                                                                                                                                                                                  MD5:4D81585846D89EC7D926452C91494A80
                                                                                                                                                                                                                                                                                                  SHA1:AA616C0D5A5F523EDC8951E10C5DD5F685886AE4
                                                                                                                                                                                                                                                                                                  SHA-256:11F4EADC5EE4343FF783B97A53891FFBDB57EF29B4F55C310CA6A700D1D1FE6D
                                                                                                                                                                                                                                                                                                  SHA-512:781D5B9B620F3B6C1A1B37D87097F9E424DA9B0196FCAF5991CFBCB25948923B2EE23F188623607B44427CEE60F97F5B7BDF36AB061580A13B8AD1D6B89E9A4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-6874410873970579&output=html&h=280&slotname=9262482318&adk=1619188273&adf=3552276329&pi=t.ma~as.9262482318&w=728&abgtt=6&fwrn=4&fwrnh=100&lmt=1728687291&rafmt=1&format=728x280&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728687298387&bpp=1&bdt=6972&idt=-M&shv=r20241009&mjsv=m202410090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Dab9146fba3004e37%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg&gpic=UID%3D00000f075a7c4257%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg&eo_id_str=ID%3D79c6a9658b05c66d%3AT%3D1728687298%3ART%3D1728687298%3AS%3DAA-AfjakRNw_UwDDnLGYzQjOBHCq&prev_fmts=0x0%2C728x280%2C728x280&nras=1&correlator=7745027923734&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=84&ady=3220&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087794%2C31087804%2C31087890%2C31087942%2C31087987%2C44798934%2C95343454%2C95344189%2C95344777%2C31087977%2C31087609&oid=2&psts=AOrYGslfGksmokt_1GBhm3A2pROsuOAAtBKIJEXTD8jfqDLzlpFOJlC4S_-QjenDGbtgylmhKxpmP6HpPvwqv6cQQiYzrfE%2CAOrYGsls01j0QFdrrRfkWSJ04b5aehomu8FVDci3gcVbcw2AiAzdVNTLfEGIXcco-AV8VQLOF5KzQr_WI5U8jdlgJ2_9Djo&pvsid=1302376309785837&tmod=788203388&uas=0&nvt=1&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=4700
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20241009">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2761)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):91479
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.591298605773953
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:hYZqKxQjyi3Ymu7xOGK3wnWv9icLz3Fqpl6395CCIuG2zPfcYaMM2qnY70WfB1/:Cmjyi3YpENAnWvA0XCCIz2zP7aMMrnYt
                                                                                                                                                                                                                                                                                                  MD5:7FA7FC9E9B4F446E365F24409558D151
                                                                                                                                                                                                                                                                                                  SHA1:12B01B5EA4A4FD2E3E96133DB3899B7A2CA9FE9F
                                                                                                                                                                                                                                                                                                  SHA-256:8298646761B0A7126EC74C82C55BE419ED174D8D02D73CE356EA1FCDEE8BF866
                                                                                                                                                                                                                                                                                                  SHA-512:158099C7AB569D6D1DA175B7B46127C474B90B8B362DCB3AC9F7300E2E9F2608BB65F33BB2CF1AC37917EFB7276D1A5C347E0D4486C9E9F74DFE3F71C1B73EAB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410090101/slotcar_library_fy2021.js?bust=31087977
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):41582
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.973048900474645
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:/12C1LI9Gj/gdmzJkr8Nk4RMcKTjXxvtxCWhqebrwL8QqQgzWzadsna:N2aLYGj/gdMJ6OKbUyqenUbhzad4a
                                                                                                                                                                                                                                                                                                  MD5:206F6EB501BD579932273E163D13E5AA
                                                                                                                                                                                                                                                                                                  SHA1:AB554DA4A4359C5500280CBC7C15C563446DA882
                                                                                                                                                                                                                                                                                                  SHA-256:A3D0112F1450D93AD751E69C667B3C64B050481CDCAFDC0C1CAA457AD69707BF
                                                                                                                                                                                                                                                                                                  SHA-512:1034CBF874D537A97379A356A67487A1565345C34D9AF5A236A99EC12CF53D42CCDC9E9A50E53ADA98F8B2C59135B41BCD4E418D9396AE65578DBC618AC568D4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/pLppNxcI-fANoFRbld29dH4g0LNK-X1KMbXSHQ75NnsnXrPTm4hsssciEBMX36r3mg
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................................................................U...........................!1.."AQ..#2Raq...SU.......$3B.%C....4br......DTcs..5Ed....................................G........................!1.AQ.aq...."R..2S.....B#br...3C.....Tcd$4U..............?...@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...5/...#I..P.....fI.[...o.-.%.ne...F..H..^....h.>..E..p...6..w..>.uy.b.b._J.~n+yAyoDQ..H"e8'.@...=.sEi=.w...-..bF.1.y1....i.6..1.n3.1.....&............]..2.......;@.dHd.B.f...$>#..r.k}h.I')..Fd..%.4a..."%....C.i...|....+.f.]..W.....O.....3......&..I*:..b.DdT.7...D.$......#.DD@Y..UUPX. ..&..t...tI...-_L.k..g.w...JK.kuYI.X. S.`.7.v6.........z...rI*.....P..J9..%...I.#......x.......d/.....]...D..o.<XF<.B......Z..:e...}F..e.{F....8..9..-.. .\$.M.nb..AR../<X..d.R.%.....YRy.|...@
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x1200, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):46028
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.3159729371474045
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:3KszcsEd1cA117wmQdSz6CtNRgV7329p9CzG40Nua2IGZPEnChVJjY0M9Ua:MdGKRQdSz6APXD4qxAjZM9Ua
                                                                                                                                                                                                                                                                                                  MD5:A44D89D5A0E115886FFDAE1BBFD3AF34
                                                                                                                                                                                                                                                                                                  SHA1:8C06DE7300818C64DCCAD70625AD24C6A295003B
                                                                                                                                                                                                                                                                                                  SHA-256:E3ACA5D588D6414FFB5E30C73462F5A60A2523E5C1B8B9CDC1709EA91FDC83F3
                                                                                                                                                                                                                                                                                                  SHA-512:55BB0D76245783DDD9BFED5D221ECA5326602D48082EB0048C6130F2B5C1C082ACB5F68264CB0A2CBA92042D982F78D83D1B8BFDF3762E6937D0CB7C949DA969
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-1)+..:..38:87(-:+...........-...+----------------------+------------+-+---+------+........ ..".......................................D..........................!1AQ."aq.#2.B..R.....3b...$Cr....S.%................................&.....................!.1AQa"q.B2................?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3888)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):176130
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.510356501256663
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:K1Aq27pgV0sn/slC/F8WjlMjEZOnz7vMxlt0Zj7imc9TPDiParIV20+6YPLG2ma1:K1Aq27pgV0sn/slC/F8WjlMwonz7vMxX
                                                                                                                                                                                                                                                                                                  MD5:3C2D025C58DDE06896F6EF3CAAFB7D22
                                                                                                                                                                                                                                                                                                  SHA1:33DC0C43AA5421CDF4E191376EBE8EEFB5C06739
                                                                                                                                                                                                                                                                                                  SHA-256:62DCC680BE9B6D69D6AB71A4E4B97097179361369EDFECDAD2990E32A48EDB48
                                                                                                                                                                                                                                                                                                  SHA-512:8FD9A56D458A5A6BC746437C41C51FC10D285364F19B89ECEA1BCF8B3C8754E301B10B4E42E6C914629F444E94153720FE366DFD93ECA62F12962273F99DD54C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410090101/reactive_library_fy2021.js?bust=31087977
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ia={},ja={};function ka(a,b,c){if(!c||a!=null){c=ja[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function la(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ia?f=ia:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ia,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ja[d]===void 0&&(a=Math.random()*1E9>>>0,ja[d]=ea?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2124x1101, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):163660
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.791577721031921
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:8x/8Y0uXYmlAp10rFtXxu3GQ9VW6V1jFeZCOOIQPF+SNe9:8x5XHGpYhu22W6VnuEJNO
                                                                                                                                                                                                                                                                                                  MD5:EA88F9DEA3BB7C005331B7B721B6A18C
                                                                                                                                                                                                                                                                                                  SHA1:EC6CDD5C521C00C8DE31CAC726AD3703C539B08E
                                                                                                                                                                                                                                                                                                  SHA-256:8FCD1DD0D6618A1A1B00935BD26367A55D6F2BDDABBA6FB08F23437C1F3BA5DC
                                                                                                                                                                                                                                                                                                  SHA-512:720AB84FFD0A6CBBB0A00A2D5322F0CB5427FD46A7A6621E0152DDB7D3D071AC3D5BEF64980134EF14C8846971DF9BF30EDCCABB299630FE76A1DA99075356EB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/14687391317741040479/14763004658117789537
                                                                                                                                                                                                                                                                                                  Preview:......JFIF...................................................+#..(...%5%(-/222."8=70<+12/.........../...//////////////////////////////////////////////////......M.L..........................................O.......................!.1AQ."aq.....2B..R...#b...3r...C.S...$Dc..Ts...4Udt.................................6.......................!.1AQ"a2..Rq..B.b..#.....C..............?....^..... E..U.........B.P.@...........P.....J....(........@.B......h .(.!@((.....@(@...Q............P.E .......(..)..@.................TP.*.B.........*....Q......P.(...QH ..@.Q.).(.P!E ..@P ..A................@.....(. .(. ...........(......H.....@.,........@.@...........(...".P..*.R .*.. ..H...........@.P...-.....(".............(.(..D ..(.......P....B(.(..P..T ....P.J..@...*..... Q@...P.. )..E..@P....@..(.... ...AJ.@)..."...H.."......(. .A@.......@(.....@(..@..P..........................(..........@............P.......U.....P....T........P".............R....P.D.U@)..EP............(..P.............(..(....(...@
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):216337
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.995230947789709
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:5LSLinsJ0GVAtsMWLBYugRTylrPH+EAiygCLuY/Oi1Yd:5LAysEtsrLDZH+CyuY2i2d
                                                                                                                                                                                                                                                                                                  MD5:B522670E275E7B7F3CA8EF839F8B1C29
                                                                                                                                                                                                                                                                                                  SHA1:E3142AD265AFF624FD0DFB82855588D6880ECA55
                                                                                                                                                                                                                                                                                                  SHA-256:0597DE736582C6F6A6DBF82CA1DFBF9B379AC289E5EDD1210BEC544A7E8BC7F8
                                                                                                                                                                                                                                                                                                  SHA-512:7E763906C1B83DE9D7D8A698D91971DB9135CE5AD72F140031DBDB450888F51E3E1C140F0E703BEDBB6ACD47245EB7DD878533763073A0FA2C231FC304BFFA4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):3824
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.937012264516082
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:CSeWn5JQSLATeTE97r8tvhpFLg3L5gBwjnykKumPC:CSTnLATeTEV0vhLUL5vyVumPC
                                                                                                                                                                                                                                                                                                  MD5:89552E975429E867C939D06C75EC4A03
                                                                                                                                                                                                                                                                                                  SHA1:D3D5AE4F1523B3F4049211D1725B36763C289E72
                                                                                                                                                                                                                                                                                                  SHA-256:4D4532343CCA304A5D19F7F7000B9D98734F3D6A008F1A63EEA611A5391581CE
                                                                                                                                                                                                                                                                                                  SHA-512:BDDD4D19F822DB4EE4C0B5D1024095E7F765E3F741C9E61C4197A83B1B9416BBF2F39D0CA3B3F79C8D9DA4F7EB6F6981048202A49CD45B5F08E5A6DC2BEFEC6E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://myappcdn.com/logo/com.virus.remover.webp
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8 .....B...*....>Q$.E..!....8....@.s(...>|....._.....D....>............q.g..^?1?..........K.......o......~..................."..~.............?Hz......g.......[............$.!Yl..)_..&.`..8.3...q...Z.8MG.v3+.mV.W..]5....-.....!.p..Z.j.s.0.Z..=j.....+.<f.r.\.....X..........(...&.s..}..A>.v.....D}T(.d..<.'c2;.P....H@.B..4].......j.Z..r@kX.7.....4!).Q......N5eS.[...5.+....`b.k.Bf......:.r...Fs\......3A.4..W....g,A..?$7...W|..2.|}4..`+.......z.GZz.Oa....M...J...u.C3&...c.R.&.p....!..&.v............,F..xA.0a.......?....t-z.....r...,.....9...[..nA...2f.M}.nQ..>L. ...p..8.l.~.>L_.E..E........O..W......S.!*..a|....F.d~..LV...h.....D.^I..&.Qp...sg....p_.^....5..'RxQX.............yE.X.e...q....{.;......[.!"0..e.$.G..h...f...".$=CE....rs.).T4..EU............z.......f...l.4..|...L.p.x...J..!....f..k?.C.o....w...qm...E.-.....)....o.8..j.j3}{.z,f.Y...z>,.^...mf.+(.....7._.l}.\..n......V=6.....9!..<.WoQ..P.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):153633
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.540752188673284
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:i916arcaGdRkkVPyXpKHhiaCnAyysLPaPxim7HWGjCpF00fwBqg+GCSvlPbu1i47:gNRySo7HWKCpe0YBWG10HstB+l8sHj
                                                                                                                                                                                                                                                                                                  MD5:BC1E846F75EB74ADD41584A27E243CF8
                                                                                                                                                                                                                                                                                                  SHA1:D8A811E0012A71C974188484FB199AA48C1875DE
                                                                                                                                                                                                                                                                                                  SHA-256:C81807DDF63EDFF9EBAF6EE2CF6A14A6269A04C64B69D5D413E9E683BA4B4980
                                                                                                                                                                                                                                                                                                  SHA-512:830FF90B01BF2C69B61FBD702023669F3EC945F1D4FE1BA5CA0AF0A13A228143CD5DFFD14EFF955E2216CCDF936E214B56305D39A58B297641F2E7A83BDFF2B0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return f
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.323962444639199
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:2LGfDD6pRbXJRNVlS9LRH:2LG36pZZRNVlS9L1
                                                                                                                                                                                                                                                                                                  MD5:A07180E65BA4D17FC6AC8D6BC0003DF8
                                                                                                                                                                                                                                                                                                  SHA1:0E89A9BD153A4F21B45129450408A88769FD571A
                                                                                                                                                                                                                                                                                                  SHA-256:C45C8B81CCFCBC08127B74787D1B5974078756233DE947986C357E28ED8F13AC
                                                                                                                                                                                                                                                                                                  SHA-512:2139690DD0EA4F194A05E2B596A3CFADF700B1DDD56D0063793FB1E5E8AFFE40B4983F23744F581D3A496ACB801A5DBA348E42F86486323E5F597956CE33974B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(window,document){}).call(this,this,this.document);.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 432 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2086
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.690509961589493
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:6iFDLJZhISxVPp2ws5HoyPGgwfrbG/VroOJj0V5Y:6wDLpHPpbs5I4lQbG/VBYV5Y
                                                                                                                                                                                                                                                                                                  MD5:C57AA5C14EB5DB1617DB59A830CCA08A
                                                                                                                                                                                                                                                                                                  SHA1:200E2D7439BCFAC82DB7BC470B49A3831DA6BE44
                                                                                                                                                                                                                                                                                                  SHA-256:9E686F7622736D1E74606B8215A4C69485F9194085322ED744B8450277446B6A
                                                                                                                                                                                                                                                                                                  SHA-512:737C9A6B0D4C455E5DF8CC1334B8836D8A6BA985C6A6F782BCCD20167DC7F8DC00C1F7AA37F815AD3784650C49C4000EC00BD16EC49D7F45C71106CB3854832F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......x......\Wu...fPLTE...333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333.......!tRNS.f....U"wD3..P...?......_n.K.sr.c...NIDATx...z. .@.. ..X.Z.../..U....d7q.7.~.......`..a..a..a..a..a..a..a..a..a......d^....M......&..Y0;.C..7.\?c.. .....~...}.%qg.[t$...^...k.|=.f.|..l_<....f/.....v...J.....-.?4H.z$`C........E..>0....Av.^$./Q.....4Qv.U..Q..e...3B`S_.".V..O..Sn..t~.+..n4..4n.V4.Z.........y1......Q........^.t.`.Q:4...uL...N..a7.L,}I.VP....0.h.w2.].s...MX.Xb...J...6...u..qax......h....I.D.VP=1|}a.XD._X?..Ta........k.e._.Q..Ta.g..+..E.`.....!O.da.H..F..?.<..._..(,..,1......!.~.J..'..+C.t.F..a..aD.........~.0..!....7......q..!..n^......K'.:KX.....n.w....W.v....=.....^...L..>|...s..j..i.>...i.t....%.......X.......X ..S>.E..8..4..(.....?[.\yib.Z....Y"...>..>...g2d..I......W.f..0y!a..pM._.....~W..~.0..A^B.Z..0...Y.+....rwz..........nB...Z..N.(.U.}..V..'.Ta.<u..[..p.......$...tZA....x.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTcwODkwMjgwODE5Nzc1MTEzMTE&google_push=AXcoOmQx82ciCOqMV4cB3ibIBT8pGnoB_WsL-Q6VPGYECNkHCGZD6bD6KyBgt9fFY9bLevRtNqc7OxBF4x556K4_-EemAIeQ5bAQ3LE
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):493694
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5092994478792505
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:VA6vtFIk/lWcbeC3OzNSMMC7Kr9OW8ezXVPJ5cfeHDH8SF9IQzF71oh3j8SQFTaX:qCuIzn5PDoR8SQFf+n16xAb
                                                                                                                                                                                                                                                                                                  MD5:7AF883FF0F217BB30B186CDBE16A6B9A
                                                                                                                                                                                                                                                                                                  SHA1:FF4484CE5FFBE75672A9D26353111A9F21D7FC55
                                                                                                                                                                                                                                                                                                  SHA-256:2A2473623B8541529D038B10B49F6AC263410A7482C16C7B4CF75049D578B1AE
                                                                                                                                                                                                                                                                                                  SHA-512:94881C47CF43626B2943AB472638BE2F54D296C4333CC4DBF81999FEB8990D67978739DF2564CE19AD3106FB5C2CEA694B79DA4584495FF25B458C1BB9B5859F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):11824
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2927390094370335
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:O9d9uZiYB+zsjBHN5whvID3YMYSPSWQ55aTkcfChQY+DdlZ7hJfLHmJIBu:Ee2zsNHHwlIDhPSZ550kcfChQtvJfxBu
                                                                                                                                                                                                                                                                                                  MD5:659A1EC658C77B9C936C856B9B72A548
                                                                                                                                                                                                                                                                                                  SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                                                                                                                                                                                                                                                                  SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                                                                                                                                                                                                                                                                  SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.bidbrain.app/ng-assets/creative/assets/polyfills-a3f452c3.js
                                                                                                                                                                                                                                                                                                  Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):444
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.330528842924254
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:vCgz8NvHgz8R1sWngGFySwcX9U9ZsmqIXJ5LLeGxiJ+ezXXh6vNUrXJ5LLeGJ+eH:KzH7DJN92umFLfetZhkNgLfe+3uN07
                                                                                                                                                                                                                                                                                                  MD5:B3B1A4A9486C25B743DAD82AF616969B
                                                                                                                                                                                                                                                                                                  SHA1:A2C16BA3C20D8E5FFE95894A81A7FC7D1A9F3C5C
                                                                                                                                                                                                                                                                                                  SHA-256:7330BC365F5107BB55EB384CEC5E7C5F2D148E469CAA2AD1E2C732681BF941E4
                                                                                                                                                                                                                                                                                                  SHA-512:DA74E8F3ECC53DFF0EE767B542E69CDB5C8B5611270E25FA09A1F1AC0531F2143E337F2C4E5500158A51F76D63C486BBD6DD880737B2C6ADDC19F5244BF1491A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/Public/static/json/manifest.json
                                                                                                                                                                                                                                                                                                  Preview:{. "name": "Appurse",. "short_name": "Appurse",. "start_url": "/?utm_source=homelink",. "background_color": "#fff",. "display": "standalone",. "orientation": "natural",. "icons": [. {. "src": "/launcher/launcher_192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/launcher/launcher_144.png",. "sizes": "144x144",. "type": "image/png". }. ].}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1721x1712, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):73182
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.023169143155926
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:wPZVIHem1/0KxgtRmvSMRwJwJwJwfRtSZvJJarKi47zjP4qM:whHRmvSMKSSS5oZR6KxDY
                                                                                                                                                                                                                                                                                                  MD5:DD26D8FBFFAB1D9D18840AA352C4142C
                                                                                                                                                                                                                                                                                                  SHA1:F256D53BC131DA3078078E0D8315172F774BB4CB
                                                                                                                                                                                                                                                                                                  SHA-256:BAF14512EDFBE1D83C78D793610F46BEE1ED7FA715B66BC5651ADE578CA0EAE7
                                                                                                                                                                                                                                                                                                  SHA-512:13C9E664F9BD644FA0829A198743C57ACBD85EB57001ED752A588C0D7095F32C8D08BD9EF654A469CC2BE4F04F01FB4A620B39FF50BAD3B62D892F4F0A2117B8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):105321
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.989224845569949
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:8eHLWe9dIr56n0nR+MWSSgWHEwtU6B78Qdv:8gLr9dKDR+BVEsU3Qdv
                                                                                                                                                                                                                                                                                                  MD5:61B2FEB3857F4C1CEFF79254F107FB0A
                                                                                                                                                                                                                                                                                                  SHA1:8E995382C3BF1B3EE5BC3AAA7C829FD6FBEB7ECD
                                                                                                                                                                                                                                                                                                  SHA-256:AA26AAA82B96529D6B0E733D9E05508E272CEEBB0709A241FF7DAFE0F808FD1B
                                                                                                                                                                                                                                                                                                  SHA-512:63686561E807743341D4CE04F763C89A24E2A2D35E1F5FF654D0EBC3232816780E4756574AB5608C6D9092A8E7BF0DC37F40B6AE41C67F956E7F22E4982FF594
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/2_IO3oJExRv__-DjUNJ7K7EpHa6-HNwr8zRuhCWJP5s9rFzrFYAGoegKdWV2twJA6B4l
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 61628, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):61628
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996560994602728
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:D0bcbU0BkgaaHDF868T5Io63Udr9xCHGD1AMYN4+:gbcbUq5a4x8VV63ErD1g
                                                                                                                                                                                                                                                                                                  MD5:1033A47731E45F7BD46A1962359E96B4
                                                                                                                                                                                                                                                                                                  SHA1:AC6ABEF8D1819A685DB48A9515F77A24A153E2A0
                                                                                                                                                                                                                                                                                                  SHA-256:61C412FBDBBF1417355373A80125C8CF7E5CBAAB4218BAE0316FE6EF917BF798
                                                                                                                                                                                                                                                                                                  SHA-512:84CA95F89E0A16EFD962B44BD3F7FFE09B328F33C068ACD8A1FEFD08101D824929E8B9EECCB0786483AA2FD2C60BD0B76FC2242479268D69FAAB72C48902E34B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.bidbrain.app/compressedFonts/RobotoBold.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2.............~....U..........................D...|..h.`..H.B..<.....l.....F...l.6.$.... ..". .."[.B...r...`..v..-.8.ko.0.W....)...B.........4..wf.......J&2.IZ.i)E.........FP.".Z.%j(...<...,.c..).5..bW.h..}......Mv.......,....7H..*.&...G..x..SzA.V.....}.. ..!s..H....:.....YZ.4.......~...*.@..T.WOK.?.k....".{..".R.><Tf.&.|..r..F..z..I.+.5.|=. l..J...A..&.^g/..#......O6..XS...r.g.}...._3....l..\.V.Nw...c...i*.<.()..l4.3.2<...h}U. ........:7._...(S.AU..P.....bg*...8..a./.x..oy............?UH...#*.T.Tl.../..Z....f~..% .[/.D.6".2v97[.'...p...'a....i...x,.....@..vrq.kO....f..@2..5...U=..,.A.....]t.[d..".B ..,b..#J..q....'..E......8.........M.c....5....~.....g.....I...l..$.DM.$.B..wrM.;..p!#W..c....FTNO.P.@......WU...-...'.gB7......*..#......P.ItzxW..[*....R."/.....SV..&{......r+M...P..C..7.>E..kS.T.\...=s..I...Fh.4......gp..KJ..v...Y.....p"...i.I.d....jwH...t).cG.......>....^6..@.&|....G......U..{.........$..7..]..r.2`..9..~....;....Y...g
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):61155
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.975735435800467
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:FZZQKOVXCUpl4TsYFnvUuDd4oSCEBM9UjwFjHCXd8uV7atdPtw2eMHjrXx:HSK0X+suD2DC2M9UcFjHYCo70zb1HJ
                                                                                                                                                                                                                                                                                                  MD5:54070C7370EC000BE7B0101FDC2AE10A
                                                                                                                                                                                                                                                                                                  SHA1:FE266D0226539EEFE27E4D8EA6CCC76D1F5174F6
                                                                                                                                                                                                                                                                                                  SHA-256:215B9E947742B220B79228E5CAD6D5B440C4A2261601BAB56A2971A3827834FB
                                                                                                                                                                                                                                                                                                  SHA-512:817C8464CACC1C586356A782F0E18432254F25A924593F374BE993200A3A27B5FA03727BD27EC7F5326BB1BF51A334AB4D4B7BF58D0352140E182A6E45584E1D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/4VZVKcJaa8yrkXkafg9vsGgs7gRMU8TwpO906lT32HufRq7XUPVohNib2qxpo5JopYA
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................................................................V.........................!...1."A.Qaq#2....BTU....$3Rr.......Sb.....s..%4Ct..D........................................F.........................!1AQ.."aq...2.....R...#BS..3br.$T....CDs..............?....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...."0D`....#.F...@..=3x>.ur.hNi..e..5t.,k..r.Y*.....|.N....L`.......7.rO.q..d...%r[3..:Z.j...M#.O<..........y....H.(.9.XD.....e. ..d...<.Q............|.G........u..N..GG...F..l.F...#.p.m...T.O...U.....Ff.D...x.X..He~...H.J.?...*.ki#..5.F.0.T.;.T..Y...@...O..T]#YWMK.s.>"h..H..vS#,j.0[...l..D..Oj.....>g@#.*`...H)..p.D.J.*,.OJh].....Y..;x...e.F.y..3..Z4........;.1ktN..kt[.....t..GOQ]I.D...A5L1.$1.$...w.?.uR..F....!.Fq...0.O...z6...J:.4.7...e._W..^2{@.".
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):49
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.316227131759284
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:aQK1RACCD/QIk2AWHf:iRoD/QItHf
                                                                                                                                                                                                                                                                                                  MD5:B8EB762B50AA8FD39043B2A712B17E9C
                                                                                                                                                                                                                                                                                                  SHA1:C0FE9F9CD6840975BB963475B3DE7AE25F01332A
                                                                                                                                                                                                                                                                                                  SHA-256:E0FCEE92FDF905525CA826345368A683F5A2259FBF3AC5D44B13B1C147D03DA8
                                                                                                                                                                                                                                                                                                  SHA-512:A0400C285959F72FDD30F9A2B9188791EB2DEF618071A4531ABB3D750CF3548010FD285A12A2A919C0DAA1F619167D3173F4DAB456F2FA876E96A772B6766846
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/sws.js
                                                                                                                                                                                                                                                                                                  Preview:self.addEventListener('fetch',function(event){});
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFETjcwN09FMW9BQUJUcUZ2MlFLdw&google_push=AXcoOmRGVzZm3u9kK-mxIbGlK58vEM_yk81qu_air6DJgCbFFYff-d6raJnRJ8dre0PHjyWZG5mfmb9uH4eU97oP7GB9bEXAF8a0DA&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                                  MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                  SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                  SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                  SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 512x438, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):72407
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9699741019375105
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:GH5nZeiD5TjEewxIaSoq6lyHQxQAG1uYLnGikABzqGRBst:GH5HmJlqu2AG1NhjzNst
                                                                                                                                                                                                                                                                                                  MD5:E65DB42906E81FB1883205356FCE2DFF
                                                                                                                                                                                                                                                                                                  SHA1:63DDDD2CEC44E8158CAC780A49D16C1A0321FD77
                                                                                                                                                                                                                                                                                                  SHA-256:00813D7753CBD45DB2E59A2E498D6340EBF4B3C4A84DD01B95FDC338228A20F4
                                                                                                                                                                                                                                                                                                  SHA-512:CE1711C5DA17FC0C1D3640B3EFCB753B27A02BF9DD9A1089644484AAE8DB36BC382887E0B7820CF9D0298B0F594D948966A9C6F191AA49F3761182E9E6CBB988
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/Q9TTv-buvNilQ1TQ6cydsLqui2ahCZjktWwvT1KeJKepOLhPU8MJmHflXko4Q01bQIQ
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................................................................a.........................!1..AQ.."aq..2...B....#3R....$%TUbrs.....St...46CDEcd...&5.....u...e..................................A.....................!..1AQ.a."q......2...BR..#3..br..$4...c...............?..m.{g{...,......6e.R.R...2E.k4.H.R......ec5..2..;..(1.ZZ..E.j......$:.ARR.j.@.(&R.`A(...W......M_%yT.A......4...^<<-iY...!tW.%q....I...h......!...(.........0..).T..g..v.,..Q..R.B*..K..+..fdj..Q\...l.F...4V....hePKU...^.~vTRaT....4h.a.....e.:# z.i..B...A.=k.E..^r....Y.F\..b..!uPO...Dn..`._+B..<.5..Q.gt*L......m..h..A..-.d...-.^...Z[5,.t...[Da....Y..C.#.....@.z.,.x.#.G...`q}..,..........>..,P.$8M.r.Rz...:B]..v6.2(m__....).ag...}..t4.:."[..*.F.=u.f.|..<........K&....X.u.G"l...$f........iD1....1...V8!..8...\.)^.w.....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):206138
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988400537920681
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:lZ9oHDUY1zfnp2B89kf02fUuBEVpY+nKB0Gdwg2l:DoUi7nphwdBYpY0KerNl
                                                                                                                                                                                                                                                                                                  MD5:367A8C1F60DF4C74F5952044C9BB98FD
                                                                                                                                                                                                                                                                                                  SHA1:0A85EEB9447B3C1011535727E7A5E53C830B767C
                                                                                                                                                                                                                                                                                                  SHA-256:757F47E333853818C7D44D77DD98E2448BBF4BCD825CD740AC167109395C9270
                                                                                                                                                                                                                                                                                                  SHA-512:DAA2D0C6B3D90B6F16F5CA9AF9C4E77DAE05678F3CD8152DF64636707BC9D432B89A0304953ACE73D3C42D17BFF3624611DD6CF6DBC10839F8F4F3AD2A6E9309
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):9405
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.937744848867062
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:qaC3A6qzGcE3JVrOhZbMSVOTFWEwT09qLzlDOCkRbH5Yem+d:qao74GcE5VqhZbMtFW/T09qLzR/WbeZQ
                                                                                                                                                                                                                                                                                                  MD5:02A8E213A73D4B4CB99C0EBD5BE9BD0A
                                                                                                                                                                                                                                                                                                  SHA1:95010B1495E8C1CA90C01089E306479FAD5A69F7
                                                                                                                                                                                                                                                                                                  SHA-256:20538936775F4FACACA2CBF8F93D13EA8A2BD33E61986986832C4B637D24C1E9
                                                                                                                                                                                                                                                                                                  SHA-512:6D2F2B7169270EA0A5C1A71EA7C46A3EEB2EF1AE10133D4B9CDCAA1A0264E7F38EA9A587F8DB7D4BBF915B7D3E3662472469401435BC842BC0706D71B02A5B7A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/ap-favicon.ico
                                                                                                                                                                                                                                                                                                  Preview:............ ..$.......PNG........IHDR.............\r.f....orNT..w...$aIDATx....\U...{.YH..D...#....A.Qvu\f\..d....:n...g.E...Iw.z..... .I .....2@.S...NBB. ....{..Ng...z..}..CH.]w9..])......z.6....6"E.^&...8.w.O.w q,q:.#.j"K.G,".%..n.e...mb..+...{C.LQ.._...p._..8.|O.......qv..S......Vd..q......O....{..}...&.dl..xb/...L.gD;..X,..u.-..C].6....Z+.b..,,t.._'.&.$.1A.n..P.S...)...To/..F...Uv.7...Px3..89.#."Z.....m......xM~.'.G^..%.!...L..t4...jz.J-.+...o..'}*...:....5.:b>..o6.A.,o....FQ#. .0^=ss. ........G>-7....|.><.<.3'..".%VD.t.#..g....8..Fy.(..[..[@s.g;.^..q./.v.....{..K_?B|..........y.N..A$..Z..E..;.Vu`.a.h.suu.|.=}._."z....p...J..2.......V..U..U.Q7..6_>[a.s[....o..n%.q.`....-.c..#J....>..F$..k6\`n.T...N..5#...8.5.0.....Iv1.....C...F.-.A.........?!.....4z.._.Ky-T..b...>mf.00.<z.).~...fV..%>%..n......4.iKGH..u.o..@.....1.s..-R..T.3..'..K...]<Y+..S.50...Im.fM10...."=r.>....~..D...P.E..8[..$.@..[..16a.[9K\yz..L.G.Yb.q...^.'.oha...g..D.b..?S.9..37.DIf..o>A.y.S..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31539)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):106757
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.588156658507548
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:AACpZQz4LMIc9GDrsRLT3SSwJPZOaWxLLCdh8tuJTaeQl5oU:cZQkLMb6lBO4Jw5oU
                                                                                                                                                                                                                                                                                                  MD5:A0CABDBAEE0CB373482EF90990000DB0
                                                                                                                                                                                                                                                                                                  SHA1:90240762611422BE6BE7917993EC8DA1FB2E302B
                                                                                                                                                                                                                                                                                                  SHA-256:1282AB3E9D2979C344F99B10291DD9692310FC624FBD047DCF4B5E4497616702
                                                                                                                                                                                                                                                                                                  SHA-512:9EB88C18E4AD2F47B29F1AA43016AE7FC2FD4EB1C902E5ADEBB707742B4D7BAC89C1A2DFE4A75FB32700EE6535F72AB155DB374C0293F3917E5A021560C897C4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):114067
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99200730654547
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:3ExWuz88s7sNUnXB6LyqL/PosPCyxRGnnSVrFKcmo:gWcy7lILV7PosPXEnSJF3d
                                                                                                                                                                                                                                                                                                  MD5:6D9AAFAC07CAA262DCD90383BBC482BB
                                                                                                                                                                                                                                                                                                  SHA1:01FDF18094A127184C6E120FFCBEBAA5C7528CA7
                                                                                                                                                                                                                                                                                                  SHA-256:DE1A0D800C79C11596E3B48BDFE398AB2684A95F38250444CAFDFA2CCD6C0655
                                                                                                                                                                                                                                                                                                  SHA-512:2B2809BB177E0BB07E0FB061ED3E02818B7EE1C7338256D8EC5471BFEB5D6E9A4C395FDF9356EEF8EB4C7638FDB6EE5269DD256AF91A331209A1FC1BD0538F5E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/CACMgNWWg603imG7DoPxtzFHohaExVoqhn0SKHzyXrvCtInVtDgGfAkFTkap7kZ8TA
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):24012
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                  MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                  SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                  SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                  SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):258602
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.982634741504102
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:YOh2Q+L76Y1M7Vkz+n2OtvmiP/nCYXyDV2THSwJlJ0:YG27L7MmSndtvmiHyVqHA
                                                                                                                                                                                                                                                                                                  MD5:BBE51211A89CB666F648E49F23205C0B
                                                                                                                                                                                                                                                                                                  SHA1:15CD83EF2D5F92519E15FAB79BC2DA215D783574
                                                                                                                                                                                                                                                                                                  SHA-256:4206642DE9D576002AC382208A37C1AAE91BAEF40D8C4ED605734E7F0A1279EC
                                                                                                                                                                                                                                                                                                  SHA-512:634D04F7F00C462A7EF0A5D3A82D4B060D6F601E8F99BA0C19C127327C416303760644F111A02416FD84801BDC20AEDC364CEF048507DDD2803861D3E2F06728
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):18536
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                  MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                  SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                  SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                  SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):133458
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.456518094950046
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:14Kus9qpErbBDsgYyf+i2X2XDMc3L1Sl2XuCi:O9OtfZfE
                                                                                                                                                                                                                                                                                                  MD5:6B6892BAF4A3C917769E5E7E112C636D
                                                                                                                                                                                                                                                                                                  SHA1:7A028499E03D224A8D1854B9C1A59C2E32AD38F6
                                                                                                                                                                                                                                                                                                  SHA-256:44A363EAB09D5664260DF2DD0C4197F04E3D5FA629903F6FB36FA0FEF039478D
                                                                                                                                                                                                                                                                                                  SHA-512:E3F4414EE35C6C366192C89A1A355EFDF9BE3CC3786D0D49138AFDE96907A71C3699F21B3AA24C500C51B13CFCB9B6CBE6B3FBB428FFECC6F0BA2B76AD77329B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-10beebd7.js
                                                                                                                                                                                                                                                                                                  Preview:var Ys=Object.defineProperty;var qs=(e,t,n)=>t in e?Ys(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var j=(e,t,n)=>(qs(e,typeof t!="symbol"?t+"":t,n),n);function D_(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var an,N,Io,st,kr,Po,xn,rr,In,Pn,k
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):604
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                  MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                  SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                  SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                  SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):105321
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.989224845569949
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:8eHLWe9dIr56n0nR+MWSSgWHEwtU6B78Qdv:8gLr9dKDR+BVEsU3Qdv
                                                                                                                                                                                                                                                                                                  MD5:61B2FEB3857F4C1CEFF79254F107FB0A
                                                                                                                                                                                                                                                                                                  SHA1:8E995382C3BF1B3EE5BC3AAA7C829FD6FBEB7ECD
                                                                                                                                                                                                                                                                                                  SHA-256:AA26AAA82B96529D6B0E733D9E05508E272CEEBB0709A241FF7DAFE0F808FD1B
                                                                                                                                                                                                                                                                                                  SHA-512:63686561E807743341D4CE04F763C89A24E2A2D35E1F5FF654D0EBC3232816780E4756574AB5608C6D9092A8E7BF0DC37F40B6AE41C67F956E7F22E4982FF594
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (53558)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):54860
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.750432568856361
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:jkNOgudki8QXKVbpRoukSOLq2A/Zg4e/Dhcee2jg:YRL1Ou/ZGe2jg
                                                                                                                                                                                                                                                                                                  MD5:E378E90664AB40DA8DD563FCBB07E0E0
                                                                                                                                                                                                                                                                                                  SHA1:9EB56518874ED77B90FD621B05BDB800C237DB6D
                                                                                                                                                                                                                                                                                                  SHA-256:59A2FC8BA23E5F816CBFFCC0B2EB30D86EBB28D7C4390677D2124235D7BCA077
                                                                                                                                                                                                                                                                                                  SHA-512:C4C4C1C06453CF9688AD7C4090D7B925DFD5C6C4D80A11552D955C09C861D15031544F6042E6E2C55DEAD8D8236B05E5C79BC2901DAA7C1F6F3F0389F5AA9A86
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function V(z){return z}var p=function(z){return V.call(this,z)},X=this||self,J=function(z,Q,K,T,S,q,Z,Y,f,y,d,O){for(d=(O=12,42);;)try{if(O==Q)break;else{if(O==63)return d=42,f;if(O==98)O=Y&&Y.createPolicy?4:K;else if(O==T)d=42,O=z;else if(O==z)O=X.console?9:63;else if(O==9)X.console[S](y.message),O=63;else if(O==12)f=Z,Y=X.trustedTypes,O=98;else{if(O==K)return f;O==4&&(d=40,f=Y.createPolicy(q,{createHTML:p,createScript:p,createScriptURL:p}),O=63)}}}catch(g){if(d==42)throw g;d==40&&(y=g,O=T)}};(0,eval)(function(z,Q){return(Q=J(46,44,43,93,"error","bg",null))&&z.eval(Q.createScript("1"))===1?function(K){return Q.createScript(K)}:function(K){return""+K}}(X)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQyNDY1NTQ1Mjg5NDI2MzY2NA%3D%3D&google_push=AXcoOmTQWnWjnNGg0Ra903KRgsDk958BH7d8uCr9oGiMSmsa7DcXv2H9YMD9LiY6nzn_4tuenK15U9E86kZS-Qfz_YUye2h8nUNeO1Y
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):183849
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.991461036092753
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:p7eaS/voAHPLw355Id49u3dPVLxnG3KJ9g499fFi2yF00P4NCoTPA+GJs1fltsBi:CoADF49eLxnG3KJz9fwFwlslJsRltsm9
                                                                                                                                                                                                                                                                                                  MD5:1574F93835FB66B91937110133815892
                                                                                                                                                                                                                                                                                                  SHA1:65600762EC1DE0290DB7081942996EB97E2043CD
                                                                                                                                                                                                                                                                                                  SHA-256:D17F8D0F1896307D9B9770551FDBA50E115C7D53E1D8C4480173BE700ED52A9B
                                                                                                                                                                                                                                                                                                  SHA-512:3E9F3B307D690C2B8BD378E3B99C72247771D9559CAC2B1D4CBCC34444975B4755348341A53B9B9C82F7D1B5DF87E58A653A153A95906C22D434DEDB31D21BBB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/IDML41Y2_qrKieDENAys6OyA8AnnUezR2K55zOstu6ckcPtq-2sjbJGDxqtD9tUrPcQ
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21160), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):21160
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1881430387698515
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:NDvBISTXIaKqqGbd7ewYTa99v8V1DQBsuiNDAGC8P:NjBISTXIaKqqG199vM1DNHR
                                                                                                                                                                                                                                                                                                  MD5:0B3F5621503F0722C9D9FC1522A0726C
                                                                                                                                                                                                                                                                                                  SHA1:231AAC6F44B8CDE311B72D8838C6415BBEF2929B
                                                                                                                                                                                                                                                                                                  SHA-256:FF52281F442B06E164EAAB769CD042F307787876E173E9C926EB7D6535EF6141
                                                                                                                                                                                                                                                                                                  SHA-512:D73729C2CACD88D99CB20BBC950B6D922F7001C17C2F1DD7D79823002A842C6C0255DB66BDDB0219B18A8C6DAD1E5ED37748E82BB1E3A7D33CFF085EB3B5C2D2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/Public/static/css/review.css
                                                                                                                                                                                                                                                                                                  Preview:.download-free{width:100%}.pointer-none{pointer-events:none}.appdetail-btn-line{display:flex;margin-bottom:16px;margin-left:-8px}.appdetail-btn{font-size:14px;position:relative;display:flex;align-items:center;-ms-flex-align:center;flex:1;justify-content:center;height:44px;line-height:44px;margin-left:8px;padding-right:10px;padding-left:10px;border-radius:24px}.able-pf-googlepay{font-family:googlesans,Arial,sans-serif,serif;font-size:14px;font-weight:500;color:#01875f;background:#f2f9f7}.icon19{width:19px;height:19px;margin-right:12px}.able-pf-mac{font-family:googlesans,Arial,sans-serif,serif;font-size:14px;font-weight:500;color:#0070c9;background:#f2f9f7}.no-able-pf{color:#fff;border-color:#e8e8e8;background:#e8e8e8;pointer-events:none}.no-able-pf .icon24{fill:#fff}input[type=checkbox]{display:none}.topmenu-box{position:absolute;width:22px;height:18px;top:15px;left:0;z-index:1000}.menu-icon,.menu-icon::before,.menu-icon::after{width:100%;height:2px;background-color:#333}.menu-icon{disp
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (34190)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):34193
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.358953010969351
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:TP2yaTVcbMnnZNdxBB5gPi0w8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch75BGJ21:InCrnSG4xYEzRLm
                                                                                                                                                                                                                                                                                                  MD5:9B8176DC2DD50C372FFB856AE8EBB249
                                                                                                                                                                                                                                                                                                  SHA1:833B116D1A166B93D97706383D34BC9AD56E868C
                                                                                                                                                                                                                                                                                                  SHA-256:F5290D4AA5AC485756DDAACAADA66AF4E6D87C54F13A7E27C919F64EEC641F98
                                                                                                                                                                                                                                                                                                  SHA-512:1709B4903C44E68A42D61A2023BC80A9E382EE96B7FBF815305F24B6D1BD91C07C01543479E2154E8CDC607C227A142672CA18456A6A89CA9462653524430B52
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:http://myweatherradar.org/bVLNJsWHX.js
                                                                                                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}get isBlocked(){return this.state===Blocking.BLOCKED}get isAllowed(){return this.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):205
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                  MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                  SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                  SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                  SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEG7vFhcycbjudP4v3dhQ3eY&google_cver=1&google_push=AXcoOmTq9chIEM_pYNeW2xTzSeIVwQsheetjfWx3yMj6ShtL7IqhpyvJaIVdTgd7XPNZ_RBe5kllmC-5ftcZuue-zbD2lFyPJNVQM_Rb&google_hm=LI3pMulVTdC2khx0T452HA==
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):153626
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.540844131765467
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:K916arcaGdRkkVPyXpKHhiaCnAyysLPaPxim7HWGjCpF00fwBqg+GCSvlPbu1i47:YNRySo7HWKCpe0YBWG10HstB+l8sHj
                                                                                                                                                                                                                                                                                                  MD5:2C7DDA0943C5FB472CE76CDD41369EEF
                                                                                                                                                                                                                                                                                                  SHA1:6D5905D978A4A0C1722F16498BA6FE630F475565
                                                                                                                                                                                                                                                                                                  SHA-256:4F7813FCE33353F3B02878EAD3A5A89FF4A64EF59899577D44716954E09FFCB9
                                                                                                                                                                                                                                                                                                  SHA-512:4C92BBA2B5B60D1A6363D664414D387A9DB50FBEF227E2EE948FBC20EAE2EEBDB64672DFC17FEC0818976982F296BC367D4E68B89808ACC1B1054560AC673FA4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/adsense/domains/caf.js?abp=1&bodis=true
                                                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return function
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):216337
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.995230947789709
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:5LSLinsJ0GVAtsMWLBYugRTylrPH+EAiygCLuY/Oi1Yd:5LAysEtsrLDZH+CyuY2i2d
                                                                                                                                                                                                                                                                                                  MD5:B522670E275E7B7F3CA8EF839F8B1C29
                                                                                                                                                                                                                                                                                                  SHA1:E3142AD265AFF624FD0DFB82855588D6880ECA55
                                                                                                                                                                                                                                                                                                  SHA-256:0597DE736582C6F6A6DBF82CA1DFBF9B379AC289E5EDD1210BEC544A7E8BC7F8
                                                                                                                                                                                                                                                                                                  SHA-512:7E763906C1B83DE9D7D8A698D91971DB9135CE5AD72F140031DBDB450888F51E3E1C140F0E703BEDBB6ACD47245EB7DD878533763073A0FA2C231FC304BFFA4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/tFCW-tUchGZDxui3A3Pr10PCrXq1tk-q0Gvw1CYDU8Zp2Fb_HlfdtgDhGFGEIds0d0Q
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmRXm3_35_zECeqV3-_By4BWoKlMExwrKTuYiPf16wcDCrhizbHaHCKRhdKTUFTmDhnCo8nZeNWqIp1iOkM15Qkf-xlZujxs_1sRKA&google_hm=22210ca77674bdba21ri2g00m25bshbl
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (53604)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):54888
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.759548954259727
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:jZ1BZ8I/kJO8672+CntTtfmtYGnnGTSgi0eKgcNV:QR567AtZOmGaEKgo
                                                                                                                                                                                                                                                                                                  MD5:C1323E41C1BBB828DE47B053071FC216
                                                                                                                                                                                                                                                                                                  SHA1:73F3C930EDE4B0A72F3388B20B8AA9D7F73EC258
                                                                                                                                                                                                                                                                                                  SHA-256:44832894E9CA9CBC04B1EFA47DAD1E2681C96E92603DD26E15CD7B6FAFBA7C3D
                                                                                                                                                                                                                                                                                                  SHA-512:5E3CD48891A150AB3D31079C0EF9A433CF6AF9C60EC131D537D00ABA2DC709EEC23C2EDB271E9E4DBABB49F43D763434AF56B1BBAE716CB8313042A7B5ADE583
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/bg/RIMolOnKnLwEse-kfa0eJoHJbpJgPdJuFc17b6-6fD0.js
                                                                                                                                                                                                                                                                                                  Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Y(D){return D}var Z=this||self,t=function(D){return Y.call(this,D)},O=function(D,K,C,m,p,G,M,Q,S,q,E,R){for(R=(E=71,79);;)try{if(E==C)break;else if(E==71)Q=Z.trustedTypes,S=M,E=m;else if(E==89)E=Z.console?55:60;else{if(E==60)return R=79,S;if(E==76)return S;E==m?E=Q&&Q.createPolicy?97:76:E==K?(R=79,E=89):E==55?(Z.console[p](q.message),E=60):E==97&&(R=D,S=Q.createPolicy(G,{createHTML:t,createScript:t,createScriptURL:t}),E=60)}}catch(B){if(R==79)throw B;R==D&&(q=B,E=K)}};(0,eval)(function(D,K){return(K=O(33,5,66,29,"error","bg",null))&&D.eval(K.createScript("1"))===1?function(C){return K.createScript(C)}:function(C){return""+C}}(Z)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):11824
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2927390094370335
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:O9d9uZiYB+zsjBHN5whvID3YMYSPSWQ55aTkcfChQY+DdlZ7hJfLHmJIBu:Ee2zsNHHwlIDhPSZ550kcfChQtvJfxBu
                                                                                                                                                                                                                                                                                                  MD5:659A1EC658C77B9C936C856B9B72A548
                                                                                                                                                                                                                                                                                                  SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                                                                                                                                                                                                                                                                  SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                                                                                                                                                                                                                                                                  SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmR00I4sky2EK6Jjd_EYN9wvjZMYxadEgSy9JqKjIF5xOusLOKw4dtPLDIpFMeL8jTbh_lC92cSMOI5xHkKAlxJ3gEZno8xAqgg
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (316), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):316
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.546378352792623
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:CF8XzgNeSoQuXIMZF5yAGxAXKmy3WIlHdEiMZaXlGfHZVmiWQU:RgXoGuzoxAamUWIZ6rfHrmiWj
                                                                                                                                                                                                                                                                                                  MD5:715D3378A4C31FA9026DCCEB040CCA9F
                                                                                                                                                                                                                                                                                                  SHA1:3471ADC06131F8E6335FE0A3BB5E27292F5AC03E
                                                                                                                                                                                                                                                                                                  SHA-256:05080035252792F732DD10127F7F47A73F96AA30E1B6D3ED0BFDC54A1464A607
                                                                                                                                                                                                                                                                                                  SHA-512:16341768937695FA57DB1DE2C925B7AA0BA031BB999CFD832442F6997E698A258D775CB13052CA2B9A7FD9CB8ECBA70E36C07482564966C4A053D762AC3C5AA3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/Public/static/js/addtohome.js
                                                                                                                                                                                                                                                                                                  Preview:if('serviceWorker'in navigator){navigator.serviceWorker.register('/sws.js').then(function(registration){console.log('ServiceWorker registration successful with scope: ',registration.scope);}).catch(function(error){console.error('Service Worker Error',error);});}else{console.warn('Push messaging is not supported');}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):22771
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.986407251921778
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:UCEFn6kr6vTuZPL6qvG7A4WQRrb6bSxD1RKbfYv8HEOyZ0c2H1Ejy506oMc:5qOLUL6qvd4WQRrb6Gxh2fYNZF2bqdMc
                                                                                                                                                                                                                                                                                                  MD5:778B3BB579DC06C4378561A60CB84CAA
                                                                                                                                                                                                                                                                                                  SHA1:3CE7DBC3290058FACEF80A4E93A5B529263D6E08
                                                                                                                                                                                                                                                                                                  SHA-256:582AB64B337B4909D7874BFF9F63B92081DF59B8E313A4D0999C1617E7E5F35D
                                                                                                                                                                                                                                                                                                  SHA-512:C4367E83CB4613BC5032AE96135CCA6332FE0EC0FECBAA582F0346BCADA2E812D51BFEA71B8A6B207345F3BE21EB9BEDC129F7F4E10B755BE91FACCBD201B724
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....p.T.. .IDATx..w|......z...C.B.a..DP....b..U..ZG...Vk..j.Uk.G.XEe...!.#!.....~..ZW...~..^..J^.O.}...\...o...%..|....].D.T#..fd............!...0(;.^-.>..a..@.!`..@_&..{......4.4.......,9$UF.[(..X..Y`L....E...M:{b..I...n.K...?Lv.B. ECG.tD@...FJ...7...0..........!6.1..+S.p..R..DN....s .&.j..E..].w0....... .M.J.D.&Gz....%..C&.B.@.y.sQ5.tZ'..Y....l;.........W|-............2y.,..}.W.K.Y..e.....cr..;H.U.B*/.....';..t.&.(u2...mA.DT.LLDA.0M.Q.L.)........$...FQld..&Vg.vY...4wFyem..!.0[.|..=........b.VT Y.D./..%33......7Z8nJ&k.v3...pS....b.`.M..)..i..."...U.TJ%.S...X..E.IG......n.H.H"...8NGW...$...K".U.^|n..-A....?.F..O...=........!E.....3....G..%..W..4...l.7...1.r.zl$..=.QZ.b.;..*..x.....9.@...Aye6W_..[..c..A........[..m..@...AU...l7Y.v4.`WC?..q&Vg0e\.....w....e.. ....CG...N.qB.,=.uK......../,.z......K....n.;{4^..h<.+..dH..........M....qx.dy$.t...B\....iU'......D.xR..w.h\ ....R.4x.....A..M.....q.ee``.....}..C:.]QKO_..{.x.S..Gy$.n..H.'
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):136740
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993503428720266
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:9TYoOY4mpD0r4rT7ailD2H9ZTS1rGeWHDpPAIKq:9tOYVp4r4eiZ2KbZq
                                                                                                                                                                                                                                                                                                  MD5:97ECD820C481C2E57044C5BF3DEB069A
                                                                                                                                                                                                                                                                                                  SHA1:172C63EDEF2D3EF9D8F2000931F2F1F9BAA4966D
                                                                                                                                                                                                                                                                                                  SHA-256:D0DB07C66A2224D172738A78C0D53B5CE2EB2E3F8FB20633C3A296228D1DF53B
                                                                                                                                                                                                                                                                                                  SHA-512:903F9959F9E786F7ED61055331E81B4004F70B05556B454CF471B0CB239251A9D7F861CCBBC7C521504B0AD0ABB2390448B6689D6099A6B5B2E820CEA71BDF00
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/-6h-cSZ39BynCA2ue49q6aXNV8iIn-5lDhK0b6xp6vnf6MvTGit0WO65YP7dcLZHPNI
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.323962444639199
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:2LGfDD6pRbXJRNVlS9LRH:2LG36pZZRNVlS9L1
                                                                                                                                                                                                                                                                                                  MD5:A07180E65BA4D17FC6AC8D6BC0003DF8
                                                                                                                                                                                                                                                                                                  SHA1:0E89A9BD153A4F21B45129450408A88769FD571A
                                                                                                                                                                                                                                                                                                  SHA-256:C45C8B81CCFCBC08127B74787D1B5974078756233DE947986C357E28ED8F13AC
                                                                                                                                                                                                                                                                                                  SHA-512:2139690DD0EA4F194A05E2B596A3CFADF700B1DDD56D0063793FB1E5E8AFFE40B4983F23744F581D3A496ACB801A5DBA348E42F86486323E5F597956CE33974B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/osd.js?fcd=true
                                                                                                                                                                                                                                                                                                  Preview:(function(window,document){}).call(this,this,this.document);.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):105321
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.989224845569949
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:8eHLWe9dIr56n0nR+MWSSgWHEwtU6B78Qdv:8gLr9dKDR+BVEsU3Qdv
                                                                                                                                                                                                                                                                                                  MD5:61B2FEB3857F4C1CEFF79254F107FB0A
                                                                                                                                                                                                                                                                                                  SHA1:8E995382C3BF1B3EE5BC3AAA7C829FD6FBEB7ECD
                                                                                                                                                                                                                                                                                                  SHA-256:AA26AAA82B96529D6B0E733D9E05508E272CEEBB0709A241FF7DAFE0F808FD1B
                                                                                                                                                                                                                                                                                                  SHA-512:63686561E807743341D4CE04F763C89A24E2A2D35E1F5FF654D0EBC3232816780E4756574AB5608C6D9092A8E7BF0DC37F40B6AE41C67F956E7F22E4982FF594
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):28503
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.961622160535208
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:7YqP05C1uoHpHVtXfaq/laEb6H0O6iaIacbz4+6Ort:7YiIolVJfszGiaI71rt
                                                                                                                                                                                                                                                                                                  MD5:BEB0394ECDBE2C6900347CC17914A886
                                                                                                                                                                                                                                                                                                  SHA1:16E9DDE958DA49ED771B09959ED001F84EAEDA4C
                                                                                                                                                                                                                                                                                                  SHA-256:FBCA2D3DCC921F089E6B1176E7A237369B2A331B3B26FEC2A3109526CF38AFD1
                                                                                                                                                                                                                                                                                                  SHA-512:CD48F34E7349C6B2F4EADC279C6F31F6B2BDB551DBE79621BE95B817430D58875219FED6B7A89EE2A46F4C25A6DEE6611A039FE4F71604F9728159BDD38E29FB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/16139735305794970462/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. '%(((..-1,&0"'(&...........&...&&&&'&&&&&&&'&&&&&&&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&....................................................N.....................!...1.AQ."aq..2...#BR..3br.....4s..Sc......$C...5dt..................................6.......................!1AQ.."a2q.3B......R..#Cr.b..............?......!.@1......A....&.....o...w....w...%Lwp.......]UB.u...ce...`|.J.1."w.a....1..X*@.08.......F.jfu...8.8.Yk...C...,.....-.Yc."]v1...m.......y.....zr.nC.Ks+....;kf.&.Q$...'....Ft.......3....c..l.........Tjd5`..pK.Z.x.<$6..s..*.S...)?..9.w..d<K}....O@I...m..%............P"7....&....v.t.@.jF.3+DnE.C.~.;0...<....GYZb@....c..ca.c<R.1.....4Y..i.Q.....!1...`......E.$K.XkpQm..Ur.6..j..Je.*.....3;b.GL.>.ru...2.....M.......c....5LZ..1.K?R.[.^.0.I..t....sm.....3~.Tw}Iv.A.....I8C]..(:)"..u..'..Lz.....I..N:.U.h...F....Z...DJM.3.>.*.s9cMX. j ....:...F..m.jqDl.F..h5+_.).K. $B..0v....c.y.p.Ui..F.j
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):6920
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.939750099794509
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:xf/iLvtdTj2MFqvwxd+GvTZny4om6NNiLG7:ZGrf2Mwvw7+Gty48iQ
                                                                                                                                                                                                                                                                                                  MD5:B2DEB2C80AF6A37181FC75BCB93F1739
                                                                                                                                                                                                                                                                                                  SHA1:D93055318EBC8B929A1FBE9C5629A5EA496C0355
                                                                                                                                                                                                                                                                                                  SHA-256:A2EC9CD15979C3F3232901395909075C7F410A4BBB3EACD1E229D09A94C4C7E2
                                                                                                                                                                                                                                                                                                  SHA-512:0EEFFED4F2105A5E21D67598EDE1A92744218695DFE575182B674C6A03F7D94E70C525F5B7BA5BDC55EF760EB42E892BBFD47CBF11C34C7FC82D492764B096A6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://myappcdn.com/logo/the-weather-channel.webp
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8L..../.@%.*.....%e...{.r9}........X..S..U..X.www.:.c.......w......".Jv....;....XDh.^..y.P2#...-.Yw...~"2..=."l.QkDtF].cl......D..L...UD.d......c.}....].. ..k...D..Q...N.r.w..{..a..9iE..Y.....+#w...J+B3.....m...^...m.Fm.m...VR.j....4(.:F....Jb......."v....k... .....$.m..Q.=...!......r.....".....`..|......>./b.]....w..x.@TO....X...>0m....7).:4...+.w..`\B1s. c[.dj.,l..A.......@...R....i(...W.9.2.A&c. .[+BYy...Y.?=..1p3.....o=..o...p.C;..<.....);........O.....c...IjK..R4.{......\.6...%..J..K;.:|S.E._.wO...3:..(..#P."00..E.......?0C....PUQ=...g.v."....$..:(..2.U.......X.#_"...R#..fSp..P.*19.K..;0U.6r.g^...3.....;..H...P..U...C..:w......./...Xe...l._.........].h.u.`...(5.. .u.$..1WC.......Z...$OwM.(8..........PW$......z`..K.j8,.W..H.".......j:(.-..4.I..{..@uN..r.@....J.U....d.$f..3.....W.+8...%...\....{M..@....w..g.jDb.>...w...sn..r.L.t..r.......=..ym...\..,.}f`..$(.15..S.23..3..,9..#....K.P}....tM=x..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):183849
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.991461036092753
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:p7eaS/voAHPLw355Id49u3dPVLxnG3KJ9g499fFi2yF00P4NCoTPA+GJs1fltsBi:CoADF49eLxnG3KJz9fwFwlslJsRltsm9
                                                                                                                                                                                                                                                                                                  MD5:1574F93835FB66B91937110133815892
                                                                                                                                                                                                                                                                                                  SHA1:65600762EC1DE0290DB7081942996EB97E2043CD
                                                                                                                                                                                                                                                                                                  SHA-256:D17F8D0F1896307D9B9770551FDBA50E115C7D53E1D8C4480173BE700ED52A9B
                                                                                                                                                                                                                                                                                                  SHA-512:3E9F3B307D690C2B8BD378E3B99C72247771D9559CAC2B1D4CBCC34444975B4755348341A53B9B9C82F7D1B5DF87E58A653A153A95906C22D434DEDB31D21BBB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):31533
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.947933541387706
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:Ceg5tVQjGEkyzNcHvLJT24me5Z5UzXoRvEah8aSWoH4mMtbty:Ceg5qGJMNcWewYRvEJzW2Gy
                                                                                                                                                                                                                                                                                                  MD5:22D6097A842FE62159D27BA007F93561
                                                                                                                                                                                                                                                                                                  SHA1:0A6AD134BA87C2F3B6ACB0389A78382F2FEA4AC8
                                                                                                                                                                                                                                                                                                  SHA-256:B31FF0E57CCB200606AAF041EC1320A2251C62AB5C58CCA4E9983478CF5B5535
                                                                                                                                                                                                                                                                                                  SHA-512:A9A53E53043D0E6A077AF1C7BE0539B6D431152384AE78BE6CA97B02F82CDFC3C2F6A26A4C291AB858A4EBA76937CE7982623C29805E1D9B81B3B700DDC14347
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/Tn04utbxzHNuWJ_XZuO2t3iNDcLRyX86qxBSBQ-Qe4wY2kgr7j4C2ooNlPutNCLizdI
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....................................................................................................................................................................................................O.............................!"1..#AQRaq.....2SUr......$Bst.....3c..4Cb.....%.................................J........................!.1A..Qq.."2Sabr.....BRT...........#s..Cc...3..............?..S....`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`....m.r..^...H+[.nyb.x....Z(..dX.3=...r2..Vc...k...#.Z.^............A.5.....FD..C4.N...bR..S.=.....+...SN.6D}E..3..."zhN...n<..J..i.i.%.mq].j.f...$k3.b..H.......X..]..O.2.z.y.32.5.....!...n.r..G.D....5I.wn>...#...M...."Y.z....K-e...K..EX.......]..~6...bGh.J.".."..l....Ha..3I.H...`.4..U;Y....C\.F.......F_0G..5>.4.`.....k14..=....".y....HQ.v.....H.|.GP...^.r.....)%.Q..*.UVp...V...+..;.....$..%.f....!i.$..6..r....S*.e.......{.M.jjz}...5a^.y.B....9..#h..S.........v..5.j
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=YmNhNThhY2MtNWUxMS00MTNhLWFlMmEtZjhhZGJiZjQ4OGZi&google_push&gdpr=0&gdpr_consent=&ttd_tdid=bca58acc-5e11-413a-ae2a-f8adbbf488fb
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):22771
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.986407251921778
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:UCEFn6kr6vTuZPL6qvG7A4WQRrb6bSxD1RKbfYv8HEOyZ0c2H1Ejy506oMc:5qOLUL6qvd4WQRrb6Gxh2fYNZF2bqdMc
                                                                                                                                                                                                                                                                                                  MD5:778B3BB579DC06C4378561A60CB84CAA
                                                                                                                                                                                                                                                                                                  SHA1:3CE7DBC3290058FACEF80A4E93A5B529263D6E08
                                                                                                                                                                                                                                                                                                  SHA-256:582AB64B337B4909D7874BFF9F63B92081DF59B8E313A4D0999C1617E7E5F35D
                                                                                                                                                                                                                                                                                                  SHA-512:C4367E83CB4613BC5032AE96135CCA6332FE0EC0FECBAA582F0346BCADA2E812D51BFEA71B8A6B207345F3BE21EB9BEDC129F7F4E10B755BE91FACCBD201B724
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/12859829367772177603/14763004658117789537?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....p.T.. .IDATx..w|......z...C.B.a..DP....b..U..ZG...Vk..j.Uk.G.XEe...!.#!.....~..ZW...~..^..J^.O.}...\...o...%..|....].D.T#..fd............!...0(;.^-.>..a..@.!`..@_&..{......4.4.......,9$UF.[(..X..Y`L....E...M:{b..I...n.K...?Lv.B. ECG.tD@...FJ...7...0..........!6.1..+S.p..R..DN....s .&.j..E..].w0....... .M.J.D.&Gz....%..C&.B.@.y.sQ5.tZ'..Y....l;.........W|-............2y.,..}.W.K.Y..e.....cr..;H.U.B*/.....';..t.&.(u2...mA.DT.LLDA.0M.Q.L.)........$...FQld..&Vg.vY...4wFyem..!.0[.|..=........b.VT Y.D./..%33......7Z8nJ&k.v3...pS....b.`.M..)..i..."...U.TJ%.S...X..E.IG......n.H.H"...8NGW...$...K".U.^|n..-A....?.F..O...=........!E.....3....G..%..W..4...l.7...1.r.zl$..=.QZ.b.;..*..x.....9.@...Aye6W_..[..c..A........[..m..@...AU...l7Y.v4.`WC?..q&Vg0e\.....w....e.. ....CG...N.qB.,=.uK......../,.z......K....n.;{4^..h<.+..dH..........M....qx.dy$.t...B\....iU'......D.xR..w.h\ ....R.4x.....A..M.....q.ee``.....}..C:.]QKO_..{.x.S..Gy$.n..H.'
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):22537
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532860985165806
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:4qEMQl6FtO53n+8svyf53Fo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qEMQlwOFn+DCFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                  MD5:38D4F310E650C3877EB2E2C55860F77B
                                                                                                                                                                                                                                                                                                  SHA1:41D2F4BD61DF909B531BF54EC54AB66CFC8712CC
                                                                                                                                                                                                                                                                                                  SHA-256:C6F4951F54B1F8F2F57A668518D6EBC3D94ABF1A1A1ACA440DE486B13D02D85D
                                                                                                                                                                                                                                                                                                  SHA-512:037D0A44AD44D3934029F40997165FB3F690D0C5804BF8EFBD1DC4928258A963D6F7B60D761C17E1BFE581EEEF9C58C58C6E85BF983E4203165F61939FBEE440
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):42914
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.967311477557705
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:8XMtZvAo4KkW++64FN9AZE+WhX648MJE3Vv+Lq1nIArMvRJct3Hhj0Zw:ltSCv++64FNxrhXTgvKAg810q
                                                                                                                                                                                                                                                                                                  MD5:FAD9E36B39F18252080F3C6A7B853604
                                                                                                                                                                                                                                                                                                  SHA1:C4A2E830E8D4C2BC2DEE2F6627063C020941ABA1
                                                                                                                                                                                                                                                                                                  SHA-256:4E42DFAD32CF4551541B30660390EEE9B0065067987D471FBEF44CA6D30D377E
                                                                                                                                                                                                                                                                                                  SHA-512:1766298C13DE4808F7652BCDC99B81E3E0A8667233FCD12D1BC3C2A1F5C0665287228270B7A2DCB1C7855D5F8480D5FFB6E4FB443A4D5A01BAA2EFE0A660E021
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/71nm0oe1S5L4BsDia7PjdyUmza0lxuUCzyxpVX6M6KlgH6202vlw4PZNh2Pe1-CI5A
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....................................................................................................................................................................................................Y.............................!1.".#AQq...2RSUa......$BT......34Vrs....CD...%5bt...&e....................................A........................!1AQ."aq.....2R...S....#..3Bb....Tr..$C............?..O@.....4....h.@.....4....h.@.....4....h.@.....4....h.@.....4....h.@.....4....h.@.....4....h.@.....4....h.@..........\...*.Z..h.g.m.{Vc.)...*.x..G.rJ.$.$&.c..8...Q.V....-}...V;/R.k..i..|I.k:..........}. H...y.}WX.^.]...f..L.w...w..........>Z........M.cqd..j.u..n../.1.V<.q..#.6;;.jW..R.kMZN..^x.0K.]).N.)0A..[..h.e.g,.7]..v.....&;.D..8...D.G... .H.]..~..y;tVV....m.@V{0...\@:L..9.A..Lo.......*..+.j.^%.Y...F..!22....Hp...3.3v....kwm.U8.fx..y...ee.sfUQ..f.d.4.Q...h.}.|[[..vj4v../...Q.M..2.%.K.Z..T...(P...I.....*....S..WX...#X.9.,..B.... c'..g.].P.-x-.Vkl.V..a.[,.y-x.uy.y.D
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):10938
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.866762809642438
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:jIuoyb66KPbBp8EmX2gL1S7mwVcbCiqjE1vt35yx5YA1mWpzwaw8Ct1:jIlyeTPbzDMLYSWQqjERF5yx5YAIWNwh
                                                                                                                                                                                                                                                                                                  MD5:97B0F6AAD631985CB00D2FD3A64E5A0F
                                                                                                                                                                                                                                                                                                  SHA1:7F84CE4EF7B5FAEAA26644DA06691D926A91593A
                                                                                                                                                                                                                                                                                                  SHA-256:E2C012DCF249BDD758E67DE936973166F2998BE2BFA7A43B08D95A933ED4A72B
                                                                                                                                                                                                                                                                                                  SHA-512:CA7138EEE758E6CA5C71DFA7122CE164BF46E27989D972586A1155224FDAF367BB08A444704D9DD7300D6D228AEB88AC158E148F9DF3CA9C31C988AEAFE90935
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&.........../"."-'-((&-'&&'''&&&&'&&&&&&'&'&&--&&&-&&&&&'&&'-'&&&&....................................................L.........................!...1AQ"aq.2...#BR..3Tbr....Ss..$45.....%6Cc....................................1........................1..!AQR."2a.#3q4B..$...............?...........|K(h.q...$..u_-h..H...}T....NZh..z..w.a.X./}^N4.amk.k..N...:x.q..9.q..z....qW.R^.i.Y.............................3ltp.].uzZ....]qe.s.4.^ ....D.....Vf.Ul..2..f...tI..Q.................8%.{....'.4.....A._........i.W..H.d....M.c`.j.m\.V...p.S..7................................n-..........|.Z.,g..:;a..~.L..?..G.F......\........}z7.k%................Dv.h...G~4.........?]...+.T`..yOF^.`.../..@...W....^.Zh.M....|:$j..................................O.v.[}.P.;GK?...+.....F"&..3..<..*.:...8....l.+\.................{`...`.....+.L.J..N.....k....~.....+/I..rNktS..J.!`......................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):11016
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.981401592946327
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                                                                                                                                                                                                                                                                  MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                                                                                                                                                                                                                                                                  SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                                                                                                                                                                                                                                                                  SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                                                                                                                                                                                                                                                                  SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/Public/static/fonts/Roboto-Regular-Latin.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=ODM0OTEwNDczMzQyOTY1NjI0OQ&google_push=AXcoOmRjtR7QkrUfT5da3mC8ZWm3HhUT7I2ka4OShxugN3C1s6hj1V3ATWBIdAAS0aiBkRZoVHvO_hXildWzu_bLm4J9k2-wJ-OkAj_e
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.000432302535625
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:YGKSHWHedk:YGKu+
                                                                                                                                                                                                                                                                                                  MD5:6AEB81A3860778268AD603663A05D0FC
                                                                                                                                                                                                                                                                                                  SHA1:1597AF52909730CBE33AC3B8908B11C6FB84FFA2
                                                                                                                                                                                                                                                                                                  SHA-256:5A532FA55A058EE62EBAD981277A279F968D4753916A9B06ED26FFF9194B0971
                                                                                                                                                                                                                                                                                                  SHA-512:F27FEFB112A113F0C6CE539628BA90C2191015E800293C106487370881386CE42B529C674ACC4ECA6785AB2AC5B8B0C7441AEC94AA0A062CF31C045D3C888660
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"code":400,"msg":"request error."}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (34190)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):34193
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.358953010969351
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:TP2yaTVcbMnnZNdxBB5gPi0w8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch75BGJ21:InCrnSG4xYEzRLm
                                                                                                                                                                                                                                                                                                  MD5:9B8176DC2DD50C372FFB856AE8EBB249
                                                                                                                                                                                                                                                                                                  SHA1:833B116D1A166B93D97706383D34BC9AD56E868C
                                                                                                                                                                                                                                                                                                  SHA-256:F5290D4AA5AC485756DDAACAADA66AF4E6D87C54F13A7E27C919F64EEC641F98
                                                                                                                                                                                                                                                                                                  SHA-512:1709B4903C44E68A42D61A2023BC80A9E382EE96B7FBF815305F24B6D1BD91C07C01543479E2154E8CDC607C227A142672CA18456A6A89CA9462653524430B52
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}get isBlocked(){return this.state===Blocking.BLOCKED}get isAllowed(){return this.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x1200, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):46028
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.3159729371474045
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:3KszcsEd1cA117wmQdSz6CtNRgV7329p9CzG40Nua2IGZPEnChVJjY0M9Ua:MdGKRQdSz6APXD4qxAjZM9Ua
                                                                                                                                                                                                                                                                                                  MD5:A44D89D5A0E115886FFDAE1BBFD3AF34
                                                                                                                                                                                                                                                                                                  SHA1:8C06DE7300818C64DCCAD70625AD24C6A295003B
                                                                                                                                                                                                                                                                                                  SHA-256:E3ACA5D588D6414FFB5E30C73462F5A60A2523E5C1B8B9CDC1709EA91FDC83F3
                                                                                                                                                                                                                                                                                                  SHA-512:55BB0D76245783DDD9BFED5D221ECA5326602D48082EB0048C6130F2B5C1C082ACB5F68264CB0A2CBA92042D982F78D83D1B8BFDF3762E6937D0CB7C949DA969
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn2.gstatic.com/shopping?q=tbn:ANd9GcQQjPKA__BBGJQVtdLrxiaSXlmYtIPmbJvPlbyAcjIQdOrf_tkt&usqp=CAI
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-1)+..:..38:87(-:+...........-...+----------------------+------------+-+---+------+........ ..".......................................D..........................!1AQ."aq.#2.B..R.....3b...$Cr....S.%................................&.....................!.1AQa"q.B2................?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):17945
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                  MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                  SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                  SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                  SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):49928
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.978125729179182
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:YSuwnW2Kt+R9+HLu0PHFzZZLwSybpue15RyNuCf3THIeFL/71RvmxK:YLwWh+R9+HVPl7wSybseBEfjF/717
                                                                                                                                                                                                                                                                                                  MD5:FD47BDCFCBE36FB19D1B96B89D50B320
                                                                                                                                                                                                                                                                                                  SHA1:AE6B91A87EE572113EA603E5E7179FEE13A2BC1A
                                                                                                                                                                                                                                                                                                  SHA-256:4FFA7A63C40C2506005494BA60812AE6B8E05FF813F95CC37DA6908D3A862C1B
                                                                                                                                                                                                                                                                                                  SHA-512:6B510E7096DA981A6663334EBAE4803F387F908C20AF5D0B36E7C67E22E23DEC0563E04398650EE133D8CE74A7BFE078FDCD4DA47D6577209EA977B5B7582304
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................................................................V..........................!..1."A.#2Qaq.RUr.....$BTu......35t.....%S..&46Cb....ds....................................@......................!..1.AQa."q......2R...3r..4B..#b...S................?..ODF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF...."4Dh....#DF....".|.....E:.[J..^^.D.v...n;.j..l=?i....fEv..W".7..W....O.z.'R[..C.~;.#*"...0............wk.....SR.{\.,.-..43....5."J8r......(.c5Wh..SG.m[n.T:.!..U.*.=.K...%.........;.Q.1..l./Pj.b.,..^K...x.Ef.,...!wU#.rg....3..OZ..J...0W...@C.g..n..$V.......@"..im......X=..X.]u....h>}b....J.."..<.....t.R..dr..U.!./hF.4=X..:.y.,2.:"?....V...oZ.C%8.....c...]D..,t..a..7.[.`.W.`P...U..$ek3..+......O)...b......WUt`..2.....!....9.v#DM...]....../$k.6....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11072, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):11072
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.98233812008993
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:X+O5i60QYQyX4xOc50jR0ujO1W4qEaeFw1CsfCIRsiFDK5mvuGDP3dJGkWNZuQST:uLyYQ5Oc50+91W45FwRBseDT3fGklt1
                                                                                                                                                                                                                                                                                                  MD5:E7DF3D0942815909ADD8F9D0C40D00D9
                                                                                                                                                                                                                                                                                                  SHA1:CF5032EEA3399A58870E8A05E629B006A8C7C3C7
                                                                                                                                                                                                                                                                                                  SHA-256:BCE2F309470952B7AFFA62FF4D91B454334C68CEFA541429B502904D20696875
                                                                                                                                                                                                                                                                                                  SHA-512:3632A44EE28AEC0CF67EF7D3780A18DB1AA84837817A3EA69A5F892D656A94B9FAEFC0314E2C38599410802F875DF73581558EE9511CED7F717FEDA29336CFA0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/Public/static/fonts/Roboto-Medium-Latin.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......+@......T4..*..........................d.....^.`.. .... .8.....6.$.... .... ..EE.r.8.6..z..z4.E......1..C..(0..(3.....ORrru+j.Ghy.#.....6h_..b{t...3p......z..:Jn.>X...jVV....z..-..F.R1.G....Q9FKK.T8...,....R.G:...af.......].8l:`.4..I..y..!....R.. .......m.1.0....@..V...>.u..)w.[.E..1.....v.n7......)..N.?.J..W6.t.F['0.9..^.=....A..A..#.jvv...'..JO....2H..Qf .w...#.p....q.8s.8D...a...>.3..%|d5..5.r.......Bm.s\.>=....../.gz..D...$H.{\..kk.B...BM.^..'^`.-*!../...'.[Bau.*..'.p....!.%B.. R.B.....e.w.........D8....0.oh`.......S..{^.S...............@.2..h..O.R......z...].....gp..z..c..I=.O...G..../.kC..5.{.5.G..I..~.7.$07.N......hk8..g@..V*.^K.......S..$d....%.tf.....a..>Ei.8}Y...>...*%.1..R2.^..Q....F.q..V.tY.`......f...o.5.. ...v..(..U......w`k...<i..@,...........*..:R}.W..O...6.@|......X..-e&y,.dS.......z...8...;...v.......8.9.s..>..#.....I..!.K..g..../...Lk..`..j......x.3tNzr..G..j"..d.OH./B./.M14...A)M.....M$xd.m........B..h..X.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):256975
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987848187513214
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:W4tJcu4Qrne5eH2NyhZvedCPkHtrRWx6hrOVKTT89b:W2rSeHJbvyN9PrOVKTT89b
                                                                                                                                                                                                                                                                                                  MD5:45890B46153C034E2C44744AC7F1B248
                                                                                                                                                                                                                                                                                                  SHA1:61A5FD790C3C4961E662B983DE47CDFC95A5AFD0
                                                                                                                                                                                                                                                                                                  SHA-256:0DC8AFD8B1B7364B3AE0F40EE42E7EBFB18D3A31118D922B864345C679D141EC
                                                                                                                                                                                                                                                                                                  SHA-512:60CC2DC21BF480355D2C366066909AD459986B2AB27D9EF10024A27D4A1E108C15A3B184470C97697B2567E71460A7432E52CE2B3B489910528B1404A588BE5D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/yUnmMhkmCOFTOpDrNLBOOG-5pI6tj1shifzyELZ9UPyhgLy2nT6Q4im0oKHgGEq_Qrk
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):6920
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.939750099794509
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:xf/iLvtdTj2MFqvwxd+GvTZny4om6NNiLG7:ZGrf2Mwvw7+Gty48iQ
                                                                                                                                                                                                                                                                                                  MD5:B2DEB2C80AF6A37181FC75BCB93F1739
                                                                                                                                                                                                                                                                                                  SHA1:D93055318EBC8B929A1FBE9C5629A5EA496C0355
                                                                                                                                                                                                                                                                                                  SHA-256:A2EC9CD15979C3F3232901395909075C7F410A4BBB3EACD1E229D09A94C4C7E2
                                                                                                                                                                                                                                                                                                  SHA-512:0EEFFED4F2105A5E21D67598EDE1A92744218695DFE575182B674C6A03F7D94E70C525F5B7BA5BDC55EF760EB42E892BBFD47CBF11C34C7FC82D492764B096A6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8L..../.@%.*.....%e...{.r9}........X..S..U..X.www.:.c.......w......".Jv....;....XDh.^..y.P2#...-.Yw...~"2..=."l.QkDtF].cl......D..L...UD.d......c.}....].. ..k...D..Q...N.r.w..{..a..9iE..Y.....+#w...J+B3.....m...^...m.Fm.m...VR.j....4(.:F....Jb......."v....k... .....$.m..Q.=...!......r.....".....`..|......>./b.]....w..x.@TO....X...>0m....7).:4...+.w..`\B1s. c[.dj.,l..A.......@...R....i(...W.9.2.A&c. .[+BYy...Y.?=..1p3.....o=..o...p.C;..<.....);........O.....c...IjK..R4.{......\.6...%..J..K;.:|S.E._.wO...3:..(..#P."00..E.......?0C....PUQ=...g.v."....$..:(..2.U.......X.#_"...R#..fSp..P.*19.K..;0U.6r.g^...3.....;..H...P..U...C..:w......./...Xe...l._.........].h.u.`...(5.. .u.$..1WC.......Z...$OwM.(8..........PW$......z`..K.j8,.W..H.".......j:(.-..4.I..{..@uN..r.@....J.U....d.$f..3.....W.+8...%...\....{M..@....w..g.jDb.>...w...sn..r.L.t..r.......=..ym...\..,.}f`..$(.15..S.23..3..,9..#....K.P}....tM=x..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-MT20C53TYH&gacid=97069712.1728687296&gtm=45je4a90v9130220269z879737970za200zb79737970&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=311132130
                                                                                                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):137475
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.079139764467374
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:aDLzN9/Y8WBQMw94hQCn26fr6zQu9E9ClgUD:avzN5WBQx4QCn26fr6zQu9EclgUD
                                                                                                                                                                                                                                                                                                  MD5:F90CBE3052352A88D00C64557621C2D3
                                                                                                                                                                                                                                                                                                  SHA1:F6CEB4F35B6A6AE68B9FA979EE106A2241C7782F
                                                                                                                                                                                                                                                                                                  SHA-256:F7AEC8C4004F0513362A45E491DB76376A3A0088C2BA29B112519AFEDF7E4AC3
                                                                                                                                                                                                                                                                                                  SHA-512:86013CEAB15D8B3601942097C8AAF6E188E918275C95C75A5334BB1776026DB2EF8F93F84922C43ABE86AF8B799A2F58C3DEA8F949500710C00E60A1ADD464BB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6874410873970579&output=html&h=280&slotname=6051252661&adk=477500726&adf=1191904205&pi=t.ma~as.6051252661&w=728&abgtt=6&fwrn=4&fwrnh=100&lmt=1728687291&rafmt=1&format=728x280&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728687293545&bpp=3&bdt=2131&idt=2841&shv=r20241009&mjsv=m202410090101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=7745027923734&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=84&ady=246&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087794%2C31087804%2C31087890%2C31087942%2C31087987%2C44798934%2C95343454%2C95344189%2C95344777%2C31087977%2C31087609&oid=2&pvsid=1302376309785837&tmod=788203388&uas=0&nvt=1&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeE%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=2851
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version="r20241009">(function(){(function(e){function c(){this.parentNode!==null&&this.parentNode.removeChild(this)}e.forEach(function(a){a.hasOwnProperty("remov
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):131816
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.086629310593326
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:5Y7QzNXNb+2bV/LdBTVKvBSQ3UMB8lsbafFC0NWKViC5xWGeQw2rYbP:5LzN9/VdBTsvBQMBs0ZpG/2
                                                                                                                                                                                                                                                                                                  MD5:044AF82FD6376D96486207AD5832C3D0
                                                                                                                                                                                                                                                                                                  SHA1:07DB95DBB2CED9CD1FC90022FC60FE2C16D9F3D5
                                                                                                                                                                                                                                                                                                  SHA-256:4D65CC4875543095DD8021699D5281918671F7426A3BE50E04C2D71A6D670412
                                                                                                                                                                                                                                                                                                  SHA-512:32DBD4D2ABBC1CEAEC5440B15A8D325C7463C8528D41AA885708B94B8D79382FD613CA7A5AC7090A653609A536BABED01B72985ED99095B78FF137F72FA5BBAB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-6874410873970579&output=html&h=280&adk=1411109641&adf=1818591277&w=728&abgtt=6&fwrn=4&fwrnh=100&lmt=1728687291&num_ads=1&rafmt=1&armr=3&sem=mc&pwprc=9563573156&ad_type=text_image&format=728x280&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&fwr=0&pra=3&rh=182&rw=728&rpe=1&resp_fmts=3&wgl=1&fa=27&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0.&dt=1728687298387&bpp=1&bdt=6972&idt=-M&shv=r20241009&mjsv=m202410090101&ptt=9&saldr=aa&abxe=1&cookie=ID%3Dab9146fba3004e37%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MaYnSR3FDROx47hjhmDFfaywrVaQg&gpic=UID%3D00000f075a7c4257%3AT%3D1728687298%3ART%3D1728687298%3AS%3DALNI_MZKIajCmapg7Mwj3w2BQHmaJd_seg&eo_id_str=ID%3D79c6a9658b05c66d%3AT%3D1728687298%3ART%3D1728687298%3AS%3DAA-AfjakRNw_UwDDnLGYzQjOBHCq&prev_fmts=0x0%2C728x280%2C728x280%2C728x280%2C728x280%2C308x250%2C308x250&nras=2&correlator=7745027923734&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=84&ady=1692&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C31087794%2C31087804%2C31087890%2C31087942%2C31087987%2C44798934%2C95343454%2C95344189%2C95344777%2C31087977%2C31087609&oid=2&psts=AOrYGslfGksmokt_1GBhm3A2pROsuOAAtBKIJEXTD8jfqDLzlpFOJlC4S_-QjenDGbtgylmhKxpmP6HpPvwqv6cQQiYzrfE%2CAOrYGsls01j0QFdrrRfkWSJ04b5aehomu8FVDci3gcVbcw2AiAzdVNTLfEGIXcco-AV8VQLOF5KzQr_WI5U8jdlgJ2_9Djo&pvsid=1302376309785837&tmod=788203388&uas=0&nvt=1&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&fc=1408&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=8&uci=a!8&btvi=5&fsb=1&dtd=4754
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20241009';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="bannerB" data-ns="ns-edso1" x-phase="assemble">.ns-edso1-l-bannerB{opacity:.01;position:absolute;top:0;left:0;display:block;width:728px;height:280px;}.ns-edso1-e-
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):9405
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.937744848867062
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:qaC3A6qzGcE3JVrOhZbMSVOTFWEwT09qLzlDOCkRbH5Yem+d:qao74GcE5VqhZbMtFW/T09qLzR/WbeZQ
                                                                                                                                                                                                                                                                                                  MD5:02A8E213A73D4B4CB99C0EBD5BE9BD0A
                                                                                                                                                                                                                                                                                                  SHA1:95010B1495E8C1CA90C01089E306479FAD5A69F7
                                                                                                                                                                                                                                                                                                  SHA-256:20538936775F4FACACA2CBF8F93D13EA8A2BD33E61986986832C4B637D24C1E9
                                                                                                                                                                                                                                                                                                  SHA-512:6D2F2B7169270EA0A5C1A71EA7C46A3EEB2EF1AE10133D4B9CDCAA1A0264E7F38EA9A587F8DB7D4BBF915B7D3E3662472469401435BC842BC0706D71B02A5B7A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:............ ..$.......PNG........IHDR.............\r.f....orNT..w...$aIDATx....\U...{.YH..D...#....A.Qvu\f\..d....:n...g.E...Iw.z..... .I .....2@.S...NBB. ....{..Ng...z..}..CH.]w9..])......z.6....6"E.^&...8.w.O.w q,q:.#.j"K.G,".%..n.e...mb..+...{C.LQ.._...p._..8.|O.......qv..S......Vd..q......O....{..}...&.dl..xb/...L.gD;..X,..u.-..C].6....Z+.b..,,t.._'.&.$.1A.n..P.S...)...To/..F...Uv.7...Px3..89.#."Z.....m......xM~.'.G^..%.!...L..t4...jz.J-.+...o..'}*...:....5.:b>..o6.A.,o....FQ#. .0^=ss. ........G>-7....|.><.<.3'..".%VD.t.#..g....8..Fy.(..[..[@s.g;.^..q./.v.....{..K_?B|..........y.N..A$..Z..E..;.Vu`.a.h.suu.|.=}._."z....p...J..2.......V..U..U.Q7..6_>[a.s[....o..n%.q.`....-.c..#J....>..F$..k6\`n.T...N..5#...8.5.0.....Iv1.....C...F.-.A.........?!.....4z.._.Ky-T..b...>mf.00.<z.).~...fV..%>%..n......4.iKGH..u.o..@.....1.s..-R..T.3..'..K...]<Y+..S.50...Im.fM10...."=r.>....~..D...P.E..8[..$.@..[..16a.[9K\yz..L.G.Yb.q...^.'.oha...g..D.b..?S.9..37.DIf..o>A.y.S..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):331201
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.596842586137008
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:p4IN8OF1uVTO54gBB1xcQLNDrExaCmQdZdFW:iI/FgVKEtfW
                                                                                                                                                                                                                                                                                                  MD5:1F5C5B894C4BE3971E0B06C84FCD2FF6
                                                                                                                                                                                                                                                                                                  SHA1:4F32E8727A6894821BCC372E36D93903D1AC5A90
                                                                                                                                                                                                                                                                                                  SHA-256:42F07C8264609BC851772D94CEB5163BE101284C846173BFD01DE1907425973F
                                                                                                                                                                                                                                                                                                  SHA-512:665F6975675BBC724999B166DA1F2ED54811BF499E83EA1D7FBDADE900C71F73E89ABC192724BFDAC186FD10CAA1DD610BBA2A65DA85F54451742AAADADB6598
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):166
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.852184084844084
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                                                                                                                                                  MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                                                                                                                                                  SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                                                                                                                                                  SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                                                                                                                                                  SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/images/afs/snowman.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):26858
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.962306836341978
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:oAfyVg8wDoHep86fU3ZS4dWxFHEQhD7Kp1joRm27z:oAfym8ree6f41AnEQh3KS
                                                                                                                                                                                                                                                                                                  MD5:E12160DDC37EFDC78700CA844F88A69A
                                                                                                                                                                                                                                                                                                  SHA1:C5ECCD68E32983758295092F18BEB53270AEF337
                                                                                                                                                                                                                                                                                                  SHA-256:DBB86AB21B33C1C55E12F85FE30A41B446B60E0A98A0BCD8E81E6CF2EEA62D82
                                                                                                                                                                                                                                                                                                  SHA-512:6B414449CED93B49988CBFD39C46D686BDF4C9E42686671B88E8F3561A864184B86BBF4A0528516496420DCB26AE75A8CAF2ACDA18A775F31A8CACC80423CF68
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/11387113442123128709/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........'"."-'''''''''-''''''''''''''&''&&&&''&'''&&&&'&&&&&&&...................................................E......................!1..AQ."aq2........B...#3Rbr...4Cs.....t...................................6.......................!1.A."Q.2aq..B.....3....#R4r.............?..M..<...q........,....Z..|..'...b....S.......p`.h.p.r..h...h@....:..4w,q.|..4u....G.....t.P...gQ..H.Lp.....s$q.w,u.GBc....V..1..Ra.h.L.Z3.8.`..04.H.L.@..d.q..C&M...E.%$,.p.@*TR.4.R..&..R...aR..q..pT.p..P.D..+...FX.....S3.......RFg..\T.*..........Z4t.Vi8.Cr.;i..U..e.<U.rh...&.l.6v=#>l...|w...?O.A..g..J[............L1...AC&zn..fi.YS.r....K......qh..Qg.9:W.h....*i......A...:....K.J.9.r.b.8,....H....T.(j...B.l.'..g..~`8yi....!Lm@@m(Dq.4Z..EH.J....P..@...qx......?3.a'%.l)6%...:b....*..t...,e.\Z.......$...jz+...<x.5.:....pZB.e..E+V...:..c..:....@..m..Gr.Xh...Q.............R>).9.E0E8S...c..aI.+F.a.Z..C&M.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 409x614, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):17990
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.836733882611025
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:D2mVYeS7U/BjxXmMzxraY/XBF5QpA+dHidFxr5tHe8pG3wG:D2mjdpNXj2Y/SA+1yrr5pL5G
                                                                                                                                                                                                                                                                                                  MD5:7A75EAF79D9AAC70F4A9FADE6F9AFAC5
                                                                                                                                                                                                                                                                                                  SHA1:5F111F49B39659F1DAA772DFE6FDA6BE8850E395
                                                                                                                                                                                                                                                                                                  SHA-256:CFF968B9A680EA4C734ED828AB784D88D48BB84E965AE8D03266DCDD0FE0FC48
                                                                                                                                                                                                                                                                                                  SHA-512:F20EA8221A843570A140B2FE037E2EF6E9ECF7EB0CF988145EAB49E24C0E0AACF0EB5C758B6A6FC5B2F147CB02337FEB5CB86ED15E5CA984B439E53901E23AB8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://encrypted-tbn1.gstatic.com/shopping?q=tbn:ANd9GcSJSbJ8xrFk8NNKc8JH4-IqkyfoRL_S4PieXG8WX5shca0umikL32jWRpzFJX0&usqp=CAI
                                                                                                                                                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......f....".......................................=......................!.1A."Qaq.......2...#B...R3b.$C...4r.....................................................!1.A.............?..(..................................................................................................................................................................................................................................................................................L.(2.....Q.Nh-E.Q..,.....DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DQ..T.EEM...M.....Of.d..S.P....w.^*..G.$.'%[.....................&....'i...v4.c...Y..q.G....7v......e.E....5.#b...2uc......3ee6.m:..>b.@.e\.....N,......5I...Y.v.jm..iu...D...6n........Uq....E.7Tm...........ek<g<Lr..W....*...-...&...s..i.t.8.S'.c+....+3i~....w...W../l}.....v..h....-.,.m...
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):166
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.852184084844084
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                                                                                                                                                  MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                                                                                                                                                  SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                                                                                                                                                  SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                                                                                                                                                  SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):153635
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5409647597579985
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:Z916arcaGdRkkVPyXpKHhiaCnAyysLPaPxim7HWGjCpF00fwBqg+GCSvlPbu1i47:vNRySo7HWKCpe0YBWG10HstB+l8sHj
                                                                                                                                                                                                                                                                                                  MD5:719FC690CF164B7B7677CC3E01A5F397
                                                                                                                                                                                                                                                                                                  SHA1:82DE637549E4D53968B2C86AE88072D21BAA384C
                                                                                                                                                                                                                                                                                                  SHA-256:AD2284DD5299AB601D24F0A1BF9DCB4FA56077546A127475E2AEF7973567698C
                                                                                                                                                                                                                                                                                                  SHA-512:5DA0DA20FE0A757CBA4C1642458104EB055EF6C41B47DA810B7119F3C986BCB9F2B883F0205A69DF30672E7DBBD7EA229D26F2536FE43DB72F179FAD56204E0B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=ZWJjZDI0NDUtYjRiNC00MzkxLWEyNTYtYWY1NWNkNTE2YzE1&google_push&gdpr=0&gdpr_consent=&ttd_tdid=ebcd2445-b4b4-4391-a256-af55cd516c15
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):26858
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.962306836341978
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:oAfyVg8wDoHep86fU3ZS4dWxFHEQhD7Kp1joRm27z:oAfym8ree6f41AnEQh3KS
                                                                                                                                                                                                                                                                                                  MD5:E12160DDC37EFDC78700CA844F88A69A
                                                                                                                                                                                                                                                                                                  SHA1:C5ECCD68E32983758295092F18BEB53270AEF337
                                                                                                                                                                                                                                                                                                  SHA-256:DBB86AB21B33C1C55E12F85FE30A41B446B60E0A98A0BCD8E81E6CF2EEA62D82
                                                                                                                                                                                                                                                                                                  SHA-512:6B414449CED93B49988CBFD39C46D686BDF4C9E42686671B88E8F3561A864184B86BBF4A0528516496420DCB26AE75A8CAF2ACDA18A775F31A8CACC80423CF68
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........'"."-'''''''''-''''''''''''''&''&&&&''&'''&&&&'&&&&&&&...................................................E......................!1..AQ."aq2........B...#3Rbr...4Cs.....t...................................6.......................!1.A."Q.2aq..B.....3....#R4r.............?..M..<...q........,....Z..|..'...b....S.......p`.h.p.r..h...h@....:..4w,q.|..4u....G.....t.P...gQ..H.Lp.....s$q.w,u.GBc....V..1..Ra.h.L.Z3.8.`..04.H.L.@..d.q..C&M...E.%$,.p.@*TR.4.R..&..R...aR..q..pT.p..P.D..+...FX.....S3.......RFg..\T.*..........Z4t.Vi8.Cr.;i..U..e.<U.rh...&.l.6v=#>l...|w...?O.A..g..J[............L1...AC&zn..fi.YS.r....K......qh..Qg.9:W.h....*i......A...:....K.J.9.r.b.8,....H....T.(j...B.l.'..g..~`8yi....!Lm@@m(Dq.4Z..EH.J....P..@...qx......?3.a'%.l)6%...:b....*..t...,e.\Z.......$...jz+...<x.5.:....pZB.e..E+V...:..c..:....@..m..Gr.Xh...Q.............R>).9.E0E8S...c..aI.+F.a.Z..C&M.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):17270
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.016967341791984
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:vgEVjEf4SI870Ejokin4xI2zgMT2/c50ELzTSc6GdmF2zW4Xx:vTeA9dehT150EnEIaEXx
                                                                                                                                                                                                                                                                                                  MD5:D0F99CF614C3A0582C20FE3E7826A51D
                                                                                                                                                                                                                                                                                                  SHA1:318549D5CAEC2556304D59175EC4DBF2338C8483
                                                                                                                                                                                                                                                                                                  SHA-256:C998BD5F2261B192B3C6C1D94795CC7EF4F33570005124F9D8840696F6B35630
                                                                                                                                                                                                                                                                                                  SHA-512:B49C3C8BE4CF008C79507F5C07951FE1CA2150CD1834B3C45453962D096B6C43476801118B2B4954243195A6CA2D56923386706F286F5A1EC1D7B82C156B5DD2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"sodar_query_id":"3awJZ4C9DefDjuwPyZSZiA8","injector_basename":"sodar2","bg_hash_basename":"RIMolOnKnLwEse-kfa0eJoHJbpJgPdJuFc17b6-6fD0","bg_binary":"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
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):206138
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988400537920681
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:lZ9oHDUY1zfnp2B89kf02fUuBEVpY+nKB0Gdwg2l:DoUi7nphwdBYpY0KerNl
                                                                                                                                                                                                                                                                                                  MD5:367A8C1F60DF4C74F5952044C9BB98FD
                                                                                                                                                                                                                                                                                                  SHA1:0A85EEB9447B3C1011535727E7A5E53C830B767C
                                                                                                                                                                                                                                                                                                  SHA-256:757F47E333853818C7D44D77DD98E2448BBF4BCD825CD740AC167109395C9270
                                                                                                                                                                                                                                                                                                  SHA-512:DAA2D0C6B3D90B6F16F5CA9AF9C4E77DAE05678F3CD8152DF64636707BC9D432B89A0304953ACE73D3C42D17BFF3624611DD6CF6DBC10839F8F4F3AD2A6E9309
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/Rn24Rh_FtHiwy6Vot_6QiExAmthay2qcW1syJlFQa3An2NO8ky6NhI4rJ7stb-gMzgg
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):282
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.161442111276562
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:ik5Z8iN8J6xZbQ9x5kGECGFFm7iXpPcHX9VPopwMO9n:HciOkxu5kGfiXye09
                                                                                                                                                                                                                                                                                                  MD5:929A603E1DAA3D5A4B0206E4E510C14E
                                                                                                                                                                                                                                                                                                  SHA1:6D1ACB424BCDC392FF4508025493C9DC0A7A8DB9
                                                                                                                                                                                                                                                                                                  SHA-256:E2C04F72B521FD37E6BBF298723772A01FBE7769F775766B83B88A1730CC1339
                                                                                                                                                                                                                                                                                                  SHA-512:23D6404282CDDFECABDC02AF469765AB3EC4B6C6833A3561158FE05087745D3D11C0F0F4CD3DF11AD41C0EC4AA050F531AFE3A81A932CC2F4BE09305D5638036
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/Public/static/images/load.png
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../O.......D......8.D..Z..FOb.".?..#.....&....".P..Wm.qW..+.C.6.s...X.1^....@<x..>.....6.7.V..7.}3n5.L.YH%.h.#.I...".H5Cy.......:."T....G.VZ.-....5......XJ+biRLdRJd&.T..R.`...(.,.A.`../.qq..\..n4..E......5.=+.B.5..gjj..3o..h^\.L.....M......#Wsp..C.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsu04ugtkCagX_xG8P0o0hLH3L_8chyDor4USkXHA09dIzjjQdCpAUjGs5vw-chUvlfBICmgalXA5kWa4o3SP8c2flh9lL7a8etVCktJtJ3Hkb39P0QaN0ZVCzQTWe5UhZfq_Xi29wvVaZKRVJGN7u_CKeiqqmdsik1Cbw&sai=AMfl-YSAyuLpcXzLeAOiFSOjUAQkHdiq3M5uM2UUF74cWYDhex7YK2dWkZOVjzSvKXNH5fsOHZzcMd7jpkVU1aPpR9vDxVi8qSrCYASXWsU31DeEizWP6f3vs2ojYwelQ4xNorIu2kdirw1dncdgSgvn-w&sig=Cg0ArKJSzHeGCNKuMRd8EAE&cid=CAQSTwDpaXnfsUJbdq5Wj3rjsbzQS8l_RNCSEGLmBFvUPxik6VA_Nbytrkwkt1PtE-tKp3b21UHCrr5Bs_QBlQpAz3S22ynWu9yEg3UqsOGmdqAYAQ&id=lidar2&mcvt=1012&p=0,0,280,728&tm=1455.7000000000116&tu=443.3999999999942&mtos=1012,1012,1012,1012,1012&tos=1012,0,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=477500726&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2462617900&rst=1728693374558&rpt=5750&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):18213
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5788816975040625
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:o/K/XMymiG3+Ul5mEYkjmbqGIwDRhKZqxydFUt/s31Zi53x/iGZEjPYmbqGIw4ef:/TyAq7YPyvqw1
                                                                                                                                                                                                                                                                                                  MD5:65F82F80CC28D1D81BED2952299A9327
                                                                                                                                                                                                                                                                                                  SHA1:E8501AA07E81FA3883D9336C6586AF0F66DE6118
                                                                                                                                                                                                                                                                                                  SHA-256:9BF164FD8F85BBE262753BCA4167F5BAACB295FA1F167E0DFCC43FBF3E21A876
                                                                                                                                                                                                                                                                                                  SHA-512:66C0C64A9036750B42429EACB86D5434A67A6EBA223741AE45092813B7800EE4A9FB5FA4579D4EBE3B2EFC85895FD94F4594A92F966A9900B138B4B606B44D95
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):216337
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.995230947789709
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:5LSLinsJ0GVAtsMWLBYugRTylrPH+EAiygCLuY/Oi1Yd:5LAysEtsrLDZH+CyuY2i2d
                                                                                                                                                                                                                                                                                                  MD5:B522670E275E7B7F3CA8EF839F8B1C29
                                                                                                                                                                                                                                                                                                  SHA1:E3142AD265AFF624FD0DFB82855588D6880ECA55
                                                                                                                                                                                                                                                                                                  SHA-256:0597DE736582C6F6A6DBF82CA1DFBF9B379AC289E5EDD1210BEC544A7E8BC7F8
                                                                                                                                                                                                                                                                                                  SHA-512:7E763906C1B83DE9D7D8A698D91971DB9135CE5AD72F140031DBDB450888F51E3E1C140F0E703BEDBB6ACD47245EB7DD878533763073A0FA2C231FC304BFFA4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/aK6sMHrvz6SXeFq64Q1ZUTukZC_srNA4WIVnCdBN9c7VhB4VstMSU6K413JDS3jg6x4
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 728 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):30325
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.959627214856746
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:xIYS4AQVHR0KqlGB5Z7hQPEN18yFCyGRTtslb:WORVHqsZ7hQKCyoT+p
                                                                                                                                                                                                                                                                                                  MD5:A431042088774752A5A0E1D2316E4605
                                                                                                                                                                                                                                                                                                  SHA1:B1C1A61B23F1A10BD0874DDB6563E469A0E98213
                                                                                                                                                                                                                                                                                                  SHA-256:D322C7632C51F0E1A95EFDCD972E66007B2DC703EBCDD6FC8F3EF9F62CAC3FC0
                                                                                                                                                                                                                                                                                                  SHA-512:6920880D05E1AC292674FA859EDFA94898E032F0904186F7C417DBA97A41D7F092DB28CBDE0B374339E4D39452360C56D2CAC7EF43823366028729A22930854C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Z.............PLTEO.... 2#N../,.H."J..K..-...-!I..*..20!N$.B..%4"T- L.....6&.D/.K...0 L..4+ G..(1%K/#L..9...-.I..#O..8)P/.O..:O..-.J .?..@*.I4$O...'.E).E..0...*.H/$I.....J1.P..CO...........".@).G2 R...".C7+O9.P..>..=........U..L3'L%.[P..5'Q.....8+.K#.U..=".G'.G6"W..P.....C).D,.V*.G1.\...4.`,.JE)s!.YB'n..2%.E3$L4'N...0.X,.K-.NM..;1S...........@......P0....(.HaVw9!a...".B...).T).d .QhO....H+w......<"f..&~M......05)M.....B&.LL,y..,?%iO..I/k:3P).]?&c6.g/.jkB..\.iW.N.}..2.W....$.`yI.".4............C-g.n.N3o...e>.6 q...iR.8*S<"l&.N{S....R<s..R.`.uP....sH....oJ.?9S@&r.f.VDu...;#xY@.{s.pV.F=_...UJmV:..R.dM....f....|^.eZ{nd..........M..cF..h.I<qD,~X2._L}...`7.Q-.[Nu{?.N3.I%....jR...n<.OEh...;-Y.w.&.=........7.h.sc....w.{@........k).{k.Y...q.j'.......y>...}.].....O.....S!.......U.. .IDATx...\.u......0.. .81...f((..(.C....&.&..<fn..DK|j..=N..Q.R..hY .H..=.........w:..9..s}....n...^...'f`..|.s=|.wX.w..w..+$..."#.V.\9q.....PL..>q..U...._.j.....o.}D\.`A
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-E80Y0TLNT4&gacid=97069712.1728687296&gtm=45je4a90v892844185z879737970za200zb79737970&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101529665~101671035~101686685&z=1080176261
                                                                                                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):3754
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.945135343625706
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:D9APivZFeC5ZlKMa8SbM6mFso2wbgRFnQbCRIQvFySmwH1ja:D9AP0bFXafMbSYmQORxv0EH1ja
                                                                                                                                                                                                                                                                                                  MD5:421BA74931D7E0A6AF06AEA2A2EED53A
                                                                                                                                                                                                                                                                                                  SHA1:FE32D93B69B153FADA9BFA8B234A2846FE459E29
                                                                                                                                                                                                                                                                                                  SHA-256:1C303F82170008B31A8A23BB7D53677C24C310AA4029D2AE85070721602E21BC
                                                                                                                                                                                                                                                                                                  SHA-512:6043B98EEF8AB3E0F4154AEC4908476D0DEB4E99FF21C3D7ADEEE7C4C8ED97897621DC2B0FD170D57BF331406EB77C196E27307C23486DBB8E70ADF928935C77
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/launcher/launcher_144.png
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..#.M8h#.T}.?..w.".?.|.\!.z......7....f ....j..O.;.'.....(T7...v.I...io.nY..$.Q.Dnl.5..U.Zk...~.$E..cJ.....[..j!50......p.8.~..?.,..?6.i.*+.M....*./.].}EJ.Lw........%.P....z.E:.u.@..(.4b.]:....y..O.u.B.......Hg......%.......t.(...".0@....J.....;....%.$!..N.Q..I.J...kAAt...RDF..E..)..i.U.V..I..\w..].o.....9\?.m...'...{'..CGLw.....C{.\*.B2.!.....J...#.Sa...*..6"...9u....fH../"R..m.m.m.m.c..4.eeF|.k.v.+k.......-."...I.0.G.O....pM~..Z.....i..h?.m;..v...v...v...v.f.TS`...j.vhk&P.(1nQ.G.]..a.FF..j.z...Z.(q}.|...Oc.....a9.xv..Qk.6Lp..l..K........v..s....pP..W}.Q....B.D4p+SB.N..3?..^{......~...\....[....cb...:70.8B.BH.QR........a.._Tj.E.5Z....OJO..j...EA...;:.8pR..lSP(.a`............`.E.<...a.j7.....R..y.M....,.....I.........e.8.h..P....ike...5..=[.d....B.KK...|;..M...5..D.iC_4....N.X...b...;N.(..PK.h..R.B.>.z.._.....qS..d..........FR.....]...Y*u..@n..>f....h8.....m.....7..z...us.nc<k'F#..H#|H....J-.H.l.a.r....O...|..}O.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):13020
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                  MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                  SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                  SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                  SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4006)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):159428
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.603571504302842
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:0oUApQJntnhFeCySYWuODTDBVC8l4C7Ud7jUzS5iV7la6hYIJRDX7NJqhoTDRsLF:0oUAp8tnhFeCySYWuOD3TC8l4C7E7jUG
                                                                                                                                                                                                                                                                                                  MD5:3C1421E1158E1BF5AC8D8E75FD9FA82A
                                                                                                                                                                                                                                                                                                  SHA1:DE86A55EFF434BC1CDB5D1431760D82C2A6659D8
                                                                                                                                                                                                                                                                                                  SHA-256:424D4B0AB736E280F7F19B6258E8B3C6B528C5986B6CEA4BD317B2638A6CABA5
                                                                                                                                                                                                                                                                                                  SHA-512:D2D440488E2C892DA8AB4361D1E72DDC3EDB50A9BC7BE7F4D395439B1282613906A53BC69D0D153F70C838574BFD379D16C0F8C8339014269BDE87A93DA3F22D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6874410873970579
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):105321
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.989224845569949
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:8eHLWe9dIr56n0nR+MWSSgWHEwtU6B78Qdv:8gLr9dKDR+BVEsU3Qdv
                                                                                                                                                                                                                                                                                                  MD5:61B2FEB3857F4C1CEFF79254F107FB0A
                                                                                                                                                                                                                                                                                                  SHA1:8E995382C3BF1B3EE5BC3AAA7C829FD6FBEB7ECD
                                                                                                                                                                                                                                                                                                  SHA-256:AA26AAA82B96529D6B0E733D9E05508E272CEEBB0709A241FF7DAFE0F808FD1B
                                                                                                                                                                                                                                                                                                  SHA-512:63686561E807743341D4CE04F763C89A24E2A2D35E1F5FF654D0EBC3232816780E4756574AB5608C6D9092A8E7BF0DC37F40B6AE41C67F956E7F22E4982FF594
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/ybUBRqDwhpRlgQ0wOe71W8ZwR4ZlJclhOtWuve8mhGPBc1nBLua0QtRXL5Wh3CNJXb8
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):376
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.487513346516749
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:xWzPR9TQDFvUULbt8pS2+mfPWSLJM7M+dYKvUULbekn26dV2+mfPWSLJMAen:xWl9TQ3t8omWAJM7Hleu22DmWAJM7n
                                                                                                                                                                                                                                                                                                  MD5:93FEACB808BE2BB58DD3F9F51E55A9D2
                                                                                                                                                                                                                                                                                                  SHA1:92C9506A8460A34CB48AB468583C572B430F4F9B
                                                                                                                                                                                                                                                                                                  SHA-256:55A24F92E2E61814AF86C9B328999A2740E2375A840CDE9EDFB03D689CFFBD24
                                                                                                                                                                                                                                                                                                  SHA-512:F7782AA81657E3BF1873FA83CE1A1A80D61066919794E9D72D980E9602D39B227D5DBD13304AC63A0A904BC7315F914BFCA1A69CC8C56799D3087D27A377739C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://partner.googleadservices.com/gampad/cookie.js?domain=www.appurse.com&client=partner-pub-6874410873970579&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                                                                                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=5f4de2f788b4b5f5:T=1728687305:RT=1728687305:S=ALNI_MbxOYr9HQFvp3FG_edf_IpFQ2nwjA","_expires_":1762383305,"_path_":"/","_domain_":"appurse.com","_version_":1},{"_value_":"UID=00000f075a68a2c2:T=1728687305:RT=1728687305:S=ALNI_MbZ4wD0XhnK-fEuT-DfUBz9T4rvLQ","_expires_":1762383305,"_path_":"/","_domain_":"appurse.com","_version_":2}]});
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4844
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.929413365969812
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:4jDZS9rFlS2vSAmOcoGQkZoYZzpVLYJ3bjkmlJpw:4jtc22vS5OcoJkHzLY9Ym/a
                                                                                                                                                                                                                                                                                                  MD5:E520BF498308B7ED4D505F391EE2B022
                                                                                                                                                                                                                                                                                                  SHA1:696285488EEFBF4D3EAE34710C4E2D6D0589F56C
                                                                                                                                                                                                                                                                                                  SHA-256:0FC2EFFB816534098FF4AD59315D1B17967D0C8A8D9942E05AA2E41BB33E2023
                                                                                                                                                                                                                                                                                                  SHA-512:9C0EB0045C016957F1D6FB9AD4EEFCABF2F285CE4878C6E67A29C6CB5220ACAC26E18C8BBAA307A2AE2E8C1B3BE7224EF242E1B877D594AD967E588C396665F2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://myappcdn.com/logo/com.gotv.nflgamecenter.us.lite.webp
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8L..../.@%.U..m.i..S..#b..\Q..).a...3.Z..Zs......7..........ffffff.d.'p ....(hF..+(..U.Uu..U\......k...y^.j+....{!..<...........@uuT.q@V.*L.Sr..*..Q..23h.....-7UL......&Z..I...G..k..UU}....".U;#G.\.. .....mk...v.Y.n...=.=.a............_...f.*......M..j.6..O..l..Y.,C...b...b..!(...+fffff.j..y...3...F....<..h....D..X!;."......:..._....I.:ml...Z......_.|..(.........&.m......l.m.`..D.' ..iY..a.].F36H.x....t..}....U.Cefd&..2.P5<.xt..I..V.....m.E.9.............1.0.0dwQ..bX(^?%k....H>91}4(..;...y....94Cf..S.g54 .x...x..j.7."..$.0P.........M{d .Y....[@..&. ...gWL.01.2.\...3. ...|]....[...Li}.(....w.\....SZ...$.~.e...(...A.u....iOY...Y./"[..+c1..I...`..Ug.PN..:.........Bg..TR....9..|.#...)CJ.4..D.a\.../...I...9"...I9.2.2.X..U........*...=....EJ..$d.....L.5.v....K.n....P`.aH.A\E.Xl[Z.=U."YS=L.....p.....K....z..E2J..W4.b...HZ$..W..Z69w.`X...e..W:G.."9....T.........;2..n.Y.!.....G.:).....AT.eHrbF.&.F.L\..v..iwd..6..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmSBOK7HxCA0_iqsOp3Zr-7E2ELRxNrEnSdCunkIn14KiaG4waz-c6o4u-gm_mj7fqO8KygeEOSuvDVDlYa7B2rDI7cKrs43L-W1&google_hm=3dBGzX4x-tGqzeTw4lShWQ
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):10938
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.866762809642438
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:jIuoyb66KPbBp8EmX2gL1S7mwVcbCiqjE1vt35yx5YA1mWpzwaw8Ct1:jIlyeTPbzDMLYSWQqjERF5yx5YAIWNwh
                                                                                                                                                                                                                                                                                                  MD5:97B0F6AAD631985CB00D2FD3A64E5A0F
                                                                                                                                                                                                                                                                                                  SHA1:7F84CE4EF7B5FAEAA26644DA06691D926A91593A
                                                                                                                                                                                                                                                                                                  SHA-256:E2C012DCF249BDD758E67DE936973166F2998BE2BFA7A43B08D95A933ED4A72B
                                                                                                                                                                                                                                                                                                  SHA-512:CA7138EEE758E6CA5C71DFA7122CE164BF46E27989D972586A1155224FDAF367BB08A444704D9DD7300D6D228AEB88AC158E148F9DF3CA9C31C988AEAFE90935
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/8826448715433406847/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&.........../"."-'-((&-'&&'''&&&&'&&&&&&'&'&&--&&&-&&&&&'&&'-'&&&&....................................................L.........................!...1AQ"aq.2...#BR..3Tbr....Ss..$45.....%6Cc....................................1........................1..!AQR."2a.#3q4B..$...............?...........|K(h.q...$..u_-h..H...}T....NZh..z..w.a.X./}^N4.amk.k..N...:x.q..9.q..z....qW.R^.i.Y.............................3ltp.].uzZ....]qe.s.4.^ ....D.....Vf.Ul..2..f...tI..Q.................8%.{....'.4.....A._........i.W..H.d....M.c`.j.m\.V...p.S..7................................n-..........|.Z.,g..:;a..~.L..?..G.F......\........}z7.k%................Dv.h...G~4.........?]...+.T`..yOF^.`.../..@...W....^.Zh.M....|:$j..................................O.v.[}.P.;GK?...+.....F"&..3..<..*.:...8....l.+\.................{`...`.....+.L.J..N.....k....~.....+/I..rNktS..J.!`......................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFEaS1FN09FMW9BQUJUaDNaMTlpUQ&google_push=AXcoOmTc-9nJQKCuSQxj9fFi6zDBCxeqlWeoFg-OG9hASVtD1ICC6J5DMGH_0ZU5w42VFqQkNTPxBjUZKuBPOlZan-KBLRWSH984JFQ8&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):256975
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987848187513214
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:W4tJcu4Qrne5eH2NyhZvedCPkHtrRWx6hrOVKTT89b:W2rSeHJbvyN9PrOVKTT89b
                                                                                                                                                                                                                                                                                                  MD5:45890B46153C034E2C44744AC7F1B248
                                                                                                                                                                                                                                                                                                  SHA1:61A5FD790C3C4961E662B983DE47CDFC95A5AFD0
                                                                                                                                                                                                                                                                                                  SHA-256:0DC8AFD8B1B7364B3AE0F40EE42E7EBFB18D3A31118D922B864345C679D141EC
                                                                                                                                                                                                                                                                                                  SHA-512:60CC2DC21BF480355D2C366066909AD459986B2AB27D9EF10024A27D4A1E108C15A3B184470C97697B2567E71460A7432E52CE2B3B489910528B1404A588BE5D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):183849
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.991461036092753
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:p7eaS/voAHPLw355Id49u3dPVLxnG3KJ9g499fFi2yF00P4NCoTPA+GJs1fltsBi:CoADF49eLxnG3KJz9fwFwlslJsRltsm9
                                                                                                                                                                                                                                                                                                  MD5:1574F93835FB66B91937110133815892
                                                                                                                                                                                                                                                                                                  SHA1:65600762EC1DE0290DB7081942996EB97E2043CD
                                                                                                                                                                                                                                                                                                  SHA-256:D17F8D0F1896307D9B9770551FDBA50E115C7D53E1D8C4480173BE700ED52A9B
                                                                                                                                                                                                                                                                                                  SHA-512:3E9F3B307D690C2B8BD378E3B99C72247771D9559CAC2B1D4CBCC34444975B4755348341A53B9B9C82F7D1B5DF87E58A653A153A95906C22D434DEDB31D21BBB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):493694
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5092994478792505
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:VA6vtFIk/lWcbeC3OzNSMMC7Kr9OW8ezXVPJ5cfeHDH8SF9IQzF71oh3j8SQFTaX:qCuIzn5PDoR8SQFf+n16xAb
                                                                                                                                                                                                                                                                                                  MD5:7AF883FF0F217BB30B186CDBE16A6B9A
                                                                                                                                                                                                                                                                                                  SHA1:FF4484CE5FFBE75672A9D26353111A9F21D7FC55
                                                                                                                                                                                                                                                                                                  SHA-256:2A2473623B8541529D038B10B49F6AC263410A7482C16C7B4CF75049D578B1AE
                                                                                                                                                                                                                                                                                                  SHA-512:94881C47CF43626B2943AB472638BE2F54D296C4333CC4DBF81999FEB8990D67978739DF2564CE19AD3106FB5C2CEA694B79DA4584495FF25B458C1BB9B5859F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202410080101/pubads_impl.js
                                                                                                                                                                                                                                                                                                  Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3557)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16761
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.496761658915657
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:LQZaeg6fjkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6rDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                  MD5:0D833FD65D7A9C8C17FED9705F579B49
                                                                                                                                                                                                                                                                                                  SHA1:128A64F415163AE29D547D4167E12875E2C9E465
                                                                                                                                                                                                                                                                                                  SHA-256:E239504132EBD13F770F54B558319788EF8D1146473132043B2D9A1130B42A77
                                                                                                                                                                                                                                                                                                  SHA-512:4478BC1B8EAB082AD584C08C14A605FC650DD0D3DC2ECC8B5653ABC30A57A04E9BB790833CCDC3C25938A14C93041FDA4086111F71DED8632ED1D3F9D143D3CC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):317448
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.60420830773597
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:44n98OF1uicO54gBB1xcQLoD1EKaCmQdZdnW:hnPFgi1Ctf0
                                                                                                                                                                                                                                                                                                  MD5:B59B5F7496FB9AD62B1AD90960F0F157
                                                                                                                                                                                                                                                                                                  SHA1:1F82D560C16717F4925E2A656B2827541CD34626
                                                                                                                                                                                                                                                                                                  SHA-256:CBFC25F4C8ED5601FD92826553B2D0D5B824368671831A37FE716DFEDE534999
                                                                                                                                                                                                                                                                                                  SHA-512:B9329526E82CF031925DD9D02AADE13CC9382C345336AB99EFCA2EA67DC68A45CC37F983412774CF53B9C1C03A30AF0D53AA27BE4C7CF1D944A256A9E0D73E28
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7459), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):7459
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.139658786681225
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU7HENiXk4so46VVsRXoBofoJoP:1DY0hf1bT47OIqWb1ukNiU4t2g+PPM87
                                                                                                                                                                                                                                                                                                  MD5:14E02E6614AA458078651E405342FCD3
                                                                                                                                                                                                                                                                                                  SHA1:C27D517C7271D863514FE69313C9FE9D15188006
                                                                                                                                                                                                                                                                                                  SHA-256:F1FBE11EB488C120FB1F9AD8CE5953787B24A47EBD8D57BA55B386931023030A
                                                                                                                                                                                                                                                                                                  SHA-512:6592BC884C02B0C2F34BBE3CE5A8F818EA0A8C3B717304B28B0329C5731C87473E31E1B98DCF9175A3D44A17BA4EEB4C29975232BEA0C41AE446831E5496397D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googleadservices.com/pagead/conversion/943784834/?random=1728687318590&cv=11&fst=1728687318590&bg=ffffff&guid=ON&async=1&gtm=45be4a90z879737970za201zb79737970&gcs=G1--&gcd=13l3l3l3l5l1&dma=0&tcfd=10000&tag_exp=101671035~101686685&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&label=HKQNCKyF6IcBEIKHhMID&hn=www.googleadservices.com&frm=0&tiba=The%20Weather%20Channel%20App&value=0&bttype=purchase&npa=0&gclgs=5&gclst=28591&gcllp=9916517&gclaw=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&pscdl=noapi&auid=1193778043.1728687294&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):334306
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.596340829676899
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:J4Km8OF1uiBO54gBB1xcQLpDrEJaCmQdZdQW:CKWFgiEgtfd
                                                                                                                                                                                                                                                                                                  MD5:B48B04CB591CDB1165439045102C1424
                                                                                                                                                                                                                                                                                                  SHA1:23FF3B9688EEB5BE8855F1ED68CFE019069392BA
                                                                                                                                                                                                                                                                                                  SHA-256:84233FE4D153ABD188ADA6FF47243DD92B5AEBFE4F760DBE80CA57C0D10DA67D
                                                                                                                                                                                                                                                                                                  SHA-512:30F09FAFA9D50046031427DCC80FA1077B600B6C8CF6167C0AFF96D422A02254756C65C5AFC482C98597594DABCFFFD2B1A0AAFE0625A4AD48D78CFAEA9F45F6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-45HWWRP1RE&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (656)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2768
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.299376707792716
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:3jslX1ayGFUm480kHm1MI2XuOu4+2K1TUltiGnyWUzJuLPiXfNMO5FltV:3jCXd+U/80kGSugmwqXfNMM
                                                                                                                                                                                                                                                                                                  MD5:207AD1D77ED9EBF4864F46D2211E7D4D
                                                                                                                                                                                                                                                                                                  SHA1:57C34203548D37745B3486EB956DAC271C695574
                                                                                                                                                                                                                                                                                                  SHA-256:9E5DCD89CF20131F33E0C0715654FD5D430BCF52848F152A4B3DA129D2C24C70
                                                                                                                                                                                                                                                                                                  SHA-512:51E3257AB4864B7C2DC1564FD5ED6C8A89F0646F153C7AE04452F5668272E0BBA863086200B2C4A7F4689CF50243FB7F91A1093CA66C314F9A0D77A6643CE0D7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.appurse.com/Public/static/js/mainapp.js
                                                                                                                                                                                                                                                                                                  Preview:'use strict';const applicationServerPublicKey='BK8F1SscfTJeD9_baLZiC-OioBJcDW42JFwWeB26Iw1UoA8wrbPK4CBzkPyMUcs1mDj8Uo3Ecx7qRc8H8qBQtKw';const pushButton=document.querySelector('.js-push-btn');let isSubscribed=false;let swRegistration=null;function urlB64ToUint8Array(base64String){const padding='='.repeat((4-base64String.length%4)%4);const base64=(base64String+padding).replace(/\-/g,'+').replace(/_/g,'/');const rawData=window.atob(base64);const outputArray=new Uint8Array(rawData.length);for(let i=0;i<rawData.length;++i){outputArray[i]=rawData.charCodeAt(i);}.return outputArray;}.if('serviceWorker'in navigator&&'PushManager'in window){console.log('Service Worker and Push is supported');navigator.serviceWorker.register('/Public/js/swsapp.js').then(function(swReg){console.log('Service Worker is registered',swReg);swRegistration=swReg;initialiseUI();}).catch(function(error){console.error('Service Worker Error',error);});}else{console.warn('Push messaging is not supported');}.function initia
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstZzYvWPapZJ42xBqgTyjsJAsyC94dfe977b1YmE4RQSdWGviSkXxPDJDBEUC_Xwv7DdbO3j_sEfJiO0L6K-D46O1Pj3eOLfeJerlovVzIBDVuoLwsmE5mxCNLEtzt4ZAyoFr7NPbk&sig=Cg0ArKJSzHksiUGXRFUvEAE&id=lidar2&mcvt=1001&p=0,0,250,308&tm=11050.800000000017&tu=10050.300000000017&mtos=1001,1001,1001,1001,1001&tos=1001,0,0,0,0&v=20241009&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=267414640&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzQiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTM0Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzQiXV0sMF0%3D&vs=4&r=v&co=2462618600&rst=1728693381273&rpt=15357&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (15324)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15327
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.294037494971064
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:60gLV8HIK3TLEMSvsA82J7g/G/2B8Vn2lvBFqM:DeVKIK3TA6A8S6l
                                                                                                                                                                                                                                                                                                  MD5:A26105ABBB58E46811E6785670BB4980
                                                                                                                                                                                                                                                                                                  SHA1:CFD5FB04BE857463167B453574C4CE34E11A40B4
                                                                                                                                                                                                                                                                                                  SHA-256:EEC4B55303B78F1E27186CBD11ABECD4F1E31B357817F0D3CDB57EB03D664E74
                                                                                                                                                                                                                                                                                                  SHA-512:51CEC951ABA497D086941124812C603BC249869D9E9FFC5E7F4E703C80F1FA98A535CA5E876BFB4306020A38C5987FD6CA142D3DD4B3874CA6C1E7ED7F155DAE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-eec4b553.css
                                                                                                                                                                                                                                                                                                  Preview:@charset "UTF-8";._advertiser_1jlcv_1{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiserName_1jlcv_11{z-index:504;color:#b9b8b8;user-select:none;pointer-events:none}._clickable_1jlcv_18{cursor:pointer}._bottom_left_1rmpi_1{bottom:0;left:0}._top_left_1rmpi_6{top:0;left:0}._bottom_right_1rmpi_11{bottom:0;right:0}._top_right_1rmpi_16{top:0;right:0}._closeButton_5b4wb_2{position:absolute;border-radius:50%;height:20px;width:20px;background:#6f6f6f;user-select:none;display:flex;justify-content:center;align-items:center;color:#efeeee;font-family:auto}._closeStyle_5b4wb_16:before{content:".";height:20px;width:20px;font-size:16px;display:flex;align-items:flex-end;justify-content:center;transform:rotate(45deg);color:#efeeee;font-weight:400;font-style:normal;text-decoration:none;font-synthesis:none;text-rendering:optimizeLegibility;font-family:serif;line-height:18px;cursor:default}._altCloseStyleX_5b4wb_37{
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):604
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                  MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                  SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                  SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                  SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):24012
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499994743081386
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:PD7E758N1SahurmdjZNUxHSB6iQBO4EqNHBcBBN+/bm4QmkVGtZ9uy4YD8Wy/hLx:PDC5I1SavdjZNoyB6iQw4tTEg/bm4Qma
                                                                                                                                                                                                                                                                                                  MD5:34F47B33B9D06D12ECECD1AD29055BBC
                                                                                                                                                                                                                                                                                                  SHA1:7D07A10318E2A772329F82155F946E72921D81F8
                                                                                                                                                                                                                                                                                                  SHA-256:1614281EA3CEB097071B78B590AF2C261515D1454CE40D35D256FC6399A95BA6
                                                                                                                                                                                                                                                                                                  SHA-512:6F17D2037FD3C48C36147B30BF3B6237C54C3B0121F3D4DA7ECA8C22E680A089F87070E72DED3B3CD54F2A3AC502B15C76F6E3ECCC62BCE5D3B4D828D2C5ED47
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20241009/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):33706
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9897361104429185
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:xT/8CQ+qSD/fPsdQvZcnWlYpiRBCjFCNtD+vkw6fmCB:2uD/nsdQv1lYcRP9+vkxf1B
                                                                                                                                                                                                                                                                                                  MD5:E20045A466FAB1029103705E0903265A
                                                                                                                                                                                                                                                                                                  SHA1:1E96D27870AFD296E8E997257F67F3080DE756A2
                                                                                                                                                                                                                                                                                                  SHA-256:6674B676B2F300895EE729CBAD2E6905EE2AEC4A8389E2B110BDFB459C569DC8
                                                                                                                                                                                                                                                                                                  SHA-512:399BAA6F8609B54229837138A5FCE2600AB6E34E737E2608E3CDACB61AAA1F575B388A1F6E798D9914E276D82955B98511E851F7136546D0A84DFB62ED530714
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://myappcdn.com/logo/com.horrortoilet.webp
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../.@%.M8h#.......?...".?.k..]p..m.Z..<..f.M.k].)..u.v..6..V.*...frWM....Q0}.q.G+x...."..g&..L.01I.qf........+.....|e.e=....[.j.....,..I.........I.<D..D.u@Rd.u.|.....y(g9[i$<.......s.(..Y.$9R.+...q.ki.xZ..f.g....B .8p. A.......jb...e`..#.%?.}..k...M.v.j.........s...'...L+.~lA../...Z..%.'N.8..N.J1cZ..d9mu.s..f.....>....IP@.8i.....I.K....yn..b...X..$...5..C.~8Z+a8....Z.......I9......b....@.....D.m{V....................LM$2.y......%.......=*..._...kJ]...bV../..\n-...1B'l..b*T.yr.<.hi...S...qY.B...J.x..S..P.$.....I.e....8.......<....!D0...u..r....~e.;...L..........2:.........$k5.u.j6>3.....l.(......9..........?[.O#......F....*XE.+..7:.0.....P.A...D.<..c........".P(.(($.".v.eYt0_.?.....V^!A.E....$j....w.?@DL..d.(.......Pt......nNwR.FJ.RJ..Z.8j.j..l..m..y.7|....s`7.").s.9...sP..rNT.T..,.bS......+./..y....=...ok.....Z.....p.....S.s"...+.,m.f.a.........BO...Yy...r.g.....:l..dc...,]p.I..w.'.5..mm..5......&.-.2$1.a.w.....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1827)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):5586
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.396810829756977
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:96:jsOfvM3pV8v0pRoO5A+5rH0+dLiKx7YhmBU1v8+3vm:jsOf08OOk7dLLTSBw
                                                                                                                                                                                                                                                                                                  MD5:9A1702F6B0232D8FF0C48744ED7594BA
                                                                                                                                                                                                                                                                                                  SHA1:F481F4927D192BC6553052B4DDB9FCEDDF1BEC17
                                                                                                                                                                                                                                                                                                  SHA-256:EAA0C8DC9C4DF6F4BAA3E9761253A5D5D285EFC29A0904EFDF132C6F55270904
                                                                                                                                                                                                                                                                                                  SHA-512:12B665A5853B107B75F0FCF180E821B7D59350883999D57845430ADEB8FDF27A6CCECB074D5E6DB21076D68B861836B499A3891CA45E67AA987EBECF7E90B6BA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/mysidia/9a1702f6b0232d8ff0c48744ed7594ba.js?tag=addon/analytics_pingback
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function g(){const a=h;return a&&a.visibilityState==="visible"}function k(){const a=l;return a&&a.innerWidth>0&&a.innerHeight>0}function n(a){const b=a.g&&a.i&&a.j;if(a.h===b)return!1;a.h=b;return!0}function p(a){if(n(a))for(const b of a.l)b(a.h)}function q(a){var b=r||(r=new t);a(b.h);b.l.add(a)}.var t=class{constructor(){this.l=new Set;this.i=g();this.j=k();this.h=this.g=!1;var a=e.oneAfmaInstance;this.g=a?a.visibilityState:!0;n(this);a=window.AFMA_Communicator;a==null||a.addEventListener("onshow",()=>{this.g=!0;p(this)});a==null||a.addEventListener("onhide",()=>{this.g=!1;p(this)});let b;(b=h)==null||b.addEventListener("visibilitychange",()=>{this.i=g();p(this)});let d;(d=l)==null||d.addEventListener("resize",()=>{this.j=k();p(this)})}},h=document,l=window;let r;function u(a){a.h=4;a.g&&a.setData(43,Date.now()-window.mys.pingback.getBaseTime())}var v=class{co
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1559)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1560
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.345523177597994
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:48:0Jhp/OnK8lwSb6YS4tyPWp2PXihm0wQR2FgbnYfblV:8+DbL1tzAXr+0P
                                                                                                                                                                                                                                                                                                  MD5:4298BD0AE096B81169A2CEE55BBBE476
                                                                                                                                                                                                                                                                                                  SHA1:466D627A78742FFE99523F140967C124AA78F4C8
                                                                                                                                                                                                                                                                                                  SHA-256:453EDB24E3EE3CED641FC98DCD8F51BDE10396078AA2B9FCE01FE154F9F4CC63
                                                                                                                                                                                                                                                                                                  SHA-512:AEE84994747AAED77FF12CF743D3645D566F573BC80912F13B386645FC90AAE1009C7B926524134106A15BD2AAE7031B5BE33A85F25DA6155E1E02EA9C7E7410
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="nxonjCAg58eMmUpRjHa24w">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (34190)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):34193
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.358953010969351
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:TP2yaTVcbMnnZNdxBB5gPi0w8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch75BGJ21:InCrnSG4xYEzRLm
                                                                                                                                                                                                                                                                                                  MD5:9B8176DC2DD50C372FFB856AE8EBB249
                                                                                                                                                                                                                                                                                                  SHA1:833B116D1A166B93D97706383D34BC9AD56E868C
                                                                                                                                                                                                                                                                                                  SHA-256:F5290D4AA5AC485756DDAACAADA66AF4E6D87C54F13A7E27C919F64EEC641F98
                                                                                                                                                                                                                                                                                                  SHA-512:1709B4903C44E68A42D61A2023BC80A9E382EE96B7FBF815305F24B6D1BD91C07C01543479E2154E8CDC607C227A142672CA18456A6A89CA9462653524430B52
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}get isBlocked(){return this.state===Blocking.BLOCKED}get isAllowed(){return this.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):17945
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                  MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                  SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                  SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                  SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):469
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889487192217403
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:trIoqCtuCV9/K4KiwXl69on6kAHFjhllR:tcoqAuui4KiwX96kajhllR
                                                                                                                                                                                                                                                                                                  MD5:6974AEE9AF84143B4AC5C739F1707C95
                                                                                                                                                                                                                                                                                                  SHA1:B0E39311591AA75BF203BC7ABDF64FDAF7B05797
                                                                                                                                                                                                                                                                                                  SHA-256:E8B2FE0CAF115F14D018B7064E8F710521D4C284263A7AE2922FEEC272961DA6
                                                                                                                                                                                                                                                                                                  SHA-512:4788601CCA97E02AEFD465BAA0872171A47330E22761CA9BA5B7C14FE006E9C88E03F4E7A9DE4A9850EE9BFBA530ED0E437B42C13FECA604818D5C52EEF3259A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849 18.4665C17.5787 18.0693 17.8 17.5307 17.8 16.9691V13.2632M9.40117 1V13M9.40117 13L14.2012 8.41485M9.40117 13L4.60117 8.41485" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):23696
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515150632408812
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:384:New8QJ1nMHy/58vrKEOAmHitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4Akit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                  MD5:D64BD6AB65DDB794E3A53D17664F547D
                                                                                                                                                                                                                                                                                                  SHA1:587DAF312494C0938078859F8CF6A540BB37A874
                                                                                                                                                                                                                                                                                                  SHA-256:E217AA633D1A7501713AB4F913DB0941E41B70CE5C8717C2E6F41303B62416C2
                                                                                                                                                                                                                                                                                                  SHA-512:DD2D01BF229E68954DD84084D703DAF80C0C2886D97DE86DFA835B8B5F3DB4F98F78BA048090BA1B095FD616BAD55E5889B8AA43AA43DEADD817A516105581C7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15573
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9587372053879974
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:F6i9Uy0jJU7IxKWuSNOTm2Q1+gr8gkKkPqwvbZtmqGsH++BkI21L+sliouic3NSo:Fl9NmtOYmSwlUsHBkI21L+oi0+Mt6
                                                                                                                                                                                                                                                                                                  MD5:B08DEA392897376B18C8398E93096F9A
                                                                                                                                                                                                                                                                                                  SHA1:3CBCA0AF1DB90818DBEABBC1D1FF5BE2BC6D4007
                                                                                                                                                                                                                                                                                                  SHA-256:F20F52D0C4C3803C73003855EBE924F1C10C7A91034EDBFCBE348FEE37A88D3C
                                                                                                                                                                                                                                                                                                  SHA-512:C0E59162BC2A82872793357811700E298E101265DA56DA8052B5C0D048440A98D8094324182F079E421BEEB0EA37CFC6ABC155C9C6799FE8627D150207EBC5D3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/12058839349205934423/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&....................................................A......................!..1A.Qa.."q..2...B....#3Rr.b...s$....4c................................,......................!1.A."2Q.a.Bq....#3.............?......s.3.X.......2.jbX.ZP2.. A.\8..:.(...I...u?.L.C......zR..).ME.].\o.Z..=.{..Cg.W2.. g.~.C.?..r._c...".M....w2T;,.F..+H..}...Xj....i$.M..<...L..Da*.L.E.p...Z2.uB...!...6M.N....XP.X%a@..:..K(..!/....+U$&......".4.k.$.!..S..8.G.....W6..J]...:....l!.#.*.l;.X....d.{{.......t....C.7....q#..1.Y4l."a..eU_...$.g.TE.eK..&%........5.........T...g.#.{mP..9.ogL..%C.....r..H.A........I..uD.<....3.W.?..a.2.-...."...199;..J*..7l..rOl..}'.#......Q........r.;6\Hx.....l..g..Y-.q..h..c....U...u....f.@a..p9...Z...Z..$..GC.$.s........., .F...!L..*.?7...uG......!r..N..j..v...`.....[.6..A..r..S.L.MJMe.....[..8.&.....^3....T:O
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):40001
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.969695427841863
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:7GxOGoJzq7VuGyUw1x2I/AeEz688xbYpsIAbkEOOp1zB5U9iTajj4WUlWiVYP752:7U9oJmhuGI1+/58xmsIxeL57TbdbVs8x
                                                                                                                                                                                                                                                                                                  MD5:0A40FD482B5C592F1FE15BAF2FE5B851
                                                                                                                                                                                                                                                                                                  SHA1:311360EB3883A15A1962773BCAE2F6C15BC32D33
                                                                                                                                                                                                                                                                                                  SHA-256:3A7A6A0DEAD171703C6E4CA3483BAE0B1B83B15E23F4337A09F86C01F619D94F
                                                                                                                                                                                                                                                                                                  SHA-512:C3AD9168485BA82DD02FBFEB550E01940149DDEB260DC183FA8953D3D8B8501564AA56592B1276EB84B9D2C8BEA6B3C07EF29007E76143E80CBE5D954A9B0931
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/AW3N-OCki7WXnt7Q8Pz2Ixg7wWpkpJcB2dKMtFF-8xMcscYECZklI4FcHIoNlQSHE5A
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....................................................................................................................................................................................................T..........................!.."1A.Qaq...#2T......BRr.....$34DSUbc......s......%C..&................................@........................!1AQ...aq.."2R.....B.#..br..3S...$%Cc.............?...@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..@..Me.f.>....YX..%.....!.^.....O..PB...........]0_i>....R....\\G...N.....F..5....;....,Z4.]...^+....+..)....9B....N..:>..mu8..@g..\.M..[.jz}..Q$.A=.SG....r.O"..<.B.T..DE%.A.{.....]M.==4....-..6..td.....>Kv{.P..:......Cu..H.\9.pC...9;Rm..'>.`.6=hi..ss..d..`....&+P#Y...~....l.Pp._.$.:o].4....i.......k..b`.F...L$L.a....'u...~...".......qq.'._....K.hO&~...@m.....9a.....k.......e.-.;...."..nF@Dk.b....u...2^y}...+@......<M.I.kL..$F K...*......5...yjl8&...F....i........7...O*..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):258602
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.982634741504102
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6144:YOh2Q+L76Y1M7Vkz+n2OtvmiP/nCYXyDV2THSwJlJ0:YG27L7MmSndtvmiHyVqHA
                                                                                                                                                                                                                                                                                                  MD5:BBE51211A89CB666F648E49F23205C0B
                                                                                                                                                                                                                                                                                                  SHA1:15CD83EF2D5F92519E15FAB79BC2DA215D783574
                                                                                                                                                                                                                                                                                                  SHA-256:4206642DE9D576002AC382208A37C1AAE91BAEF40D8C4ED605734E7F0A1279EC
                                                                                                                                                                                                                                                                                                  SHA-512:634D04F7F00C462A7EF0A5D3A82D4B060D6F601E8F99BA0C19C127327C416303760644F111A02416FD84801BDC20AEDC364CEF048507DDD2803861D3E2F06728
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/GxdCGJBFIaVC5uA2QdFvfm7NoVGomODojmoGVBkh3QAQeu6gnktZaJNhwItGWEVmzbg
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 512x438, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):72407
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9699741019375105
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:1536:GH5nZeiD5TjEewxIaSoq6lyHQxQAG1uYLnGikABzqGRBst:GH5HmJlqu2AG1NhjzNst
                                                                                                                                                                                                                                                                                                  MD5:E65DB42906E81FB1883205356FCE2DFF
                                                                                                                                                                                                                                                                                                  SHA1:63DDDD2CEC44E8158CAC780A49D16C1A0321FD77
                                                                                                                                                                                                                                                                                                  SHA-256:00813D7753CBD45DB2E59A2E498D6340EBF4B3C4A84DD01B95FDC338228A20F4
                                                                                                                                                                                                                                                                                                  SHA-512:CE1711C5DA17FC0C1D3640B3EFCB753B27A02BF9DD9A1089644484AAE8DB36BC382887E0B7820CF9D0298B0F594D948966A9C6F191AA49F3761182E9E6CBB988
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................................................................a.........................!1..AQ.."aq..2...B....#3R....$%TUbrs.....St...46CDEcd...&5.....u...e..................................A.....................!..1AQ.a."q......2...BR..#3..br..$4...c...............?..m.{g{...,......6e.R.R...2E.k4.H.R......ec5..2..;..(1.ZZ..E.j......$:.ARR.j.@.(&R.`A(...W......M_%yT.A......4...^<<-iY...!tW.%q....I...h......!...(.........0..).T..g..v.,..Q..R.B*..K..+..fdj..Q\...l.F...4V....hePKU...^.~vTRaT....4h.a.....e.:# z.i..B...A.=k.E..^r....Y.F\..b..!uPO...Dn..`._+B..<.5..Q.gt*L......m..h..A..-.d...-.^...Z[5,.t...[Da....Y..C.#.....@.z.,.x.#.G...`q}..,..........>..,P.$8M.r.Rz...:B]..v6.2(m__....).ag...}..t4.:."[..*.F.=u.f.|..<........K&....X.u.G"l...$f........iD1....1...V8!..8...\.)^.w.....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):469
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.889487192217403
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:trIoqCtuCV9/K4KiwXl69on6kAHFjhllR:tcoqAuui4KiwX96kajhllR
                                                                                                                                                                                                                                                                                                  MD5:6974AEE9AF84143B4AC5C739F1707C95
                                                                                                                                                                                                                                                                                                  SHA1:B0E39311591AA75BF203BC7ABDF64FDAF7B05797
                                                                                                                                                                                                                                                                                                  SHA-256:E8B2FE0CAF115F14D018B7064E8F710521D4C284263A7AE2922FEEC272961DA6
                                                                                                                                                                                                                                                                                                  SHA-512:4788601CCA97E02AEFD465BAA0872171A47330E22761CA9BA5B7C14FE006E9C88E03F4E7A9DE4A9850EE9BFBA530ED0E437B42C13FECA604818D5C52EEF3259A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.bidbrain.app/ext/download-icon_1697445891.svg+xml
                                                                                                                                                                                                                                                                                                  Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849 18.4665C17.5787 18.0693 17.8 17.5307 17.8 16.9691V13.2632M9.40117 1V13M9.40117 13L14.2012 8.41485M9.40117 13L4.60117 8.41485" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmR3WzafaJON0GluWmmas3xAHDsjDu4KYZn3TdA_hsnFF176f8VomZ3NXSlwTJz2w3bbWFZoYolFiA9SKiZOPkXRVpUm-e9dHQ
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1721x1712, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):73182
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.023169143155926
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:wPZVIHem1/0KxgtRmvSMRwJwJwJwfRtSZvJJarKi47zjP4qM:whHRmvSMKSSS5oZR6KxDY
                                                                                                                                                                                                                                                                                                  MD5:DD26D8FBFFAB1D9D18840AA352C4142C
                                                                                                                                                                                                                                                                                                  SHA1:F256D53BC131DA3078078E0D8315172F774BB4CB
                                                                                                                                                                                                                                                                                                  SHA-256:BAF14512EDFBE1D83C78D793610F46BEE1ED7FA715B66BC5651ADE578CA0EAE7
                                                                                                                                                                                                                                                                                                  SHA-512:13C9E664F9BD644FA0829A198743C57ACBD85EB57001ED752A588C0D7095F32C8D08BD9EF654A469CC2BE4F04F01FB4A620B39FF50BAD3B62D892F4F0A2117B8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/11763317362737587502
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):205
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                  MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                  SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                  SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                  SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (390), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.399056549464844
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:12:xWUGg1pDYD2eyMG7HvOCGg1EmPbUNIdD2eyMG7n:DlYDWMGzmMEmPbjDWMG7n
                                                                                                                                                                                                                                                                                                  MD5:88B8D2E77C7E6F6DED11BBBE5F23BB54
                                                                                                                                                                                                                                                                                                  SHA1:52C00A5AF307E5BEAFD59E9B13DDA047EB62EC06
                                                                                                                                                                                                                                                                                                  SHA-256:FC56B64450505A8CCA259F46F469241FECEB2BB4DB9275BA43A39A902A89A60C
                                                                                                                                                                                                                                                                                                  SHA-512:EDC572B6DE0A34C55E0167E5DB08D505A2CA97B07343A8A8914795F93180B065D11E7DDA7946C8FB2407B96C2FA3B93D0CA78FEA8D6C81B258CB632C2F881F53
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:__sasCookie({"_cookies_":[{"_value_":"ID=aa0d8484506e7d35:T=1728687275:RT=1728687275:S=ALNI_MbLocwhPbaQ_9t9xtoG3cwlYNO0fQ","_expires_":1762383275,"_path_":"/","_domain_":"myweatherradar.org","_version_":1},{"_value_":"UID=00000f075a921b68:T=1728687275:RT=1728687275:S=ALNI_MYd1Aw8AWic21cU7sal-1ba1evzeQ","_expires_":1762383275,"_path_":"/","_domain_":"myweatherradar.org","_version_":2}]});
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 384 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):114067
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99200730654547
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:3ExWuz88s7sNUnXB6LyqL/PosPCyxRGnnSVrFKcmo:gWcy7lILV7PosPXEnSJF3d
                                                                                                                                                                                                                                                                                                  MD5:6D9AAFAC07CAA262DCD90383BBC482BB
                                                                                                                                                                                                                                                                                                  SHA1:01FDF18094A127184C6E120FFCBEBAA5C7528CA7
                                                                                                                                                                                                                                                                                                  SHA-256:DE1A0D800C79C11596E3B48BDFE398AB2684A95F38250444CAFDFA2CCD6C0655
                                                                                                                                                                                                                                                                                                  SHA-512:2B2809BB177E0BB07E0FB061ED3E02818B7EE1C7338256D8EC5471BFEB5D6E9A4C395FDF9356EEF8EB4C7638FDB6EE5269DD256AF91A331209A1FC1BD0538F5E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............,.....gAMA......a.....iCCPicc..H..Vy<.k.~...}....F.0...N.13..`..&.p"I..9.:tZ.."-.........".......}...]....{...~..~.x/..c......H......f......E.....4....so........wa-.n_.......?B.....<P.6.=..](......>...7....(A...1..iL..1...>..H...;..%(.MJ....T...^..?.x...i..).b.z.I:..Y"i.Yz.:'M(.y(..$....Y./....Z....z..X...0-....d6'...a'K...~.9.w..Y......0sN.H7, .Y@.*@...#.....8.....@ ..Q`5...... ..- ......T.Z...A.8...Yp.\.7...............!..CT...@Z.>d.YB,...B.P....C.H..@[.B.....F.W..t....A..!h.z.}.....a...^..`W....W..p:...w..p=|.n./.7....~.O".!#J.6.DX.;..D#q.... .H=.t"=.=D..F>cp....ab.0>.0.....).Ta.b.0.1.0C...w,...5..c}...xl.6.[.=.=...}...~..pJ8C.-....K......Zq].>.0n....M..@<./...+.....w.#.O.2A.`I."D...\B9..p.p.0J.&......@"...XLl v.o.G..$y.!..JJ$m!U.ZHWH...d2Y.lG^N.7.+.....C........."....tQ.S.S.T...5.*..6R/Q.Q?..d.d|e.2.d.e.d...%.....]'[.{R...k9......[n.\....~.Iy...|.|.|.|..u.1.......W!O..%.a.B...8.........G7......_...E......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmQ6pcKLeAP6Z2ghEoHf0oxxQ-rtQLzh3_Vc71d-O7QMck76rjgwRJ6EeWwkcbplSnmpg_W6gx1DgnCbv-vCmgviwWqYhE4AlvQ
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):40506
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.518302745738682
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:8xMuZ04icWJj1GV2eYcZOYnHKoOFAVUagrLG9JQcgNYTrfgUYyzkoDBRW0sbh3RQ:A+ObYcAYb2Zhd3ZE3
                                                                                                                                                                                                                                                                                                  MD5:81B0F44C9A10776A781E4CF1119DFCD1
                                                                                                                                                                                                                                                                                                  SHA1:69285BE8F24E9FFC9B172DEE6530086E583E9A90
                                                                                                                                                                                                                                                                                                  SHA-256:9F4920BA1903B6827C8E4E00C51ACB76A5B2F49BDDAA35B09D8578CFDFE29D8C
                                                                                                                                                                                                                                                                                                  SHA-512:A0DDCCDB29D6C029F28818FCECFD6BEA02A77A556E53C417D69F11A496C0D167E7A3E2597B9746BBB57511A191B9AD54BCB011FB6F6059A74DAA8E6AFE579B52
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/mysidia/81b0f44c9a10776a781e4cf1119dfcd1.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 256x512, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):42914
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.967311477557705
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:768:8XMtZvAo4KkW++64FN9AZE+WhX648MJE3Vv+Lq1nIArMvRJct3Hhj0Zw:ltSCv++64FNxrhXTgvKAg810q
                                                                                                                                                                                                                                                                                                  MD5:FAD9E36B39F18252080F3C6A7B853604
                                                                                                                                                                                                                                                                                                  SHA1:C4A2E830E8D4C2BC2DEE2F6627063C020941ABA1
                                                                                                                                                                                                                                                                                                  SHA-256:4E42DFAD32CF4551541B30660390EEE9B0065067987D471FBEF44CA6D30D377E
                                                                                                                                                                                                                                                                                                  SHA-512:1766298C13DE4808F7652BCDC99B81E3E0A8667233FCD12D1BC3C2A1F5C0665287228270B7A2DCB1C7855D5F8480D5FFB6E4FB443A4D5A01BAA2EFE0A660E021
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....................................................................................................................................................................................................Y.............................!1.".#AQq...2RSUa......$BT......34Vrs....CD...%5bt...&e....................................A........................!1AQ."aq.....2R...S....#..3Bb....Tr..$C............?..O@.....4....h.@.....4....h.@.....4....h.@.....4....h.@.....4....h.@.....4....h.@.....4....h.@.....4....h.@..........\...*.Z..h.g.m.{Vc.)...*.x..G.rJ.$.$&.c..8...Q.V....-}...V;/R.k..i..|I.k:..........}. H...y.}WX.^.]...f..L.w...w..........>Z........M.cqd..j.u..n../.1.V<.q..#.6;;.jW..R.kMZN..^x.0K.]).N.)0A..[..h.e.g,.7]..v.....&;.D..8...D.G... .H.]..~..y;tVV....m.@V{0...\@:L..9.A..Lo.......*..+.j.^%.Y...F..!22....Hp...3.3v....kwm.U8.fx..y...ee.sfUQ..f.d.4.Q...h.}.|[[..vj4v../...Q.M..2.%.K.Z..T...(P...I.....*....S..WX...#X.9.,..B.... c'..g.].P.-x-.Vkl.V..a.[,.y-x.uy.y.D
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4201)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):223742
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5459669628933215
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3072:vE+H1CEOFp7T60M96oI1Lirsiy330V9KjmxcQLS0Nqo:c8OF1bO5+EyjmxcQLSVo
                                                                                                                                                                                                                                                                                                  MD5:6A9E13A80C3733C9EB42A82774639333
                                                                                                                                                                                                                                                                                                  SHA1:8D7BAF31B700EEAFAED33EF8AA9E912AB4C161A0
                                                                                                                                                                                                                                                                                                  SHA-256:8A5F266CBD34E0C5F675C76CEA2610190917EF9748B86AC1AEC6EBCB8858BDE7
                                                                                                                                                                                                                                                                                                  SHA-512:78A1C4B03CD4753682DEAE59042ED817D0DC0D35E45E4F516E0A0278C1B19EF47403A89054A3BDFB2CB467AA3102929521510CCD3D1C10EAF4E995A743E5E8AE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-90994276-23","tag_id":9},{"function":"__rep","vtp_containerId":"UA-90994276-23","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-B1VEL7V5ZC"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-90994276-23","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7331), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):7331
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.124646646317011
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:192:1DY0hf1bT47OIqWb1ukN2U4qTgHgxgFg1gvgBgugrgmg6gh:as1T47OIVskN2OgHgxgFg1gvgBgugrgV
                                                                                                                                                                                                                                                                                                  MD5:0D9FE5C1FFEC6FF8BD7C3B8212C8B561
                                                                                                                                                                                                                                                                                                  SHA1:648AE35FF09859F48571EA27D0A950A91116BC88
                                                                                                                                                                                                                                                                                                  SHA-256:18F6D2AE67EE45F56B4F1067F9E737DDBEDA131ADF0E23716CD0924444954A24
                                                                                                                                                                                                                                                                                                  SHA-512:8A67B14071F1E79EDF7B8BFD41B9EFDA8F6DC7583233FE37AB9549F542C27F9B6CFFCB0AF7339DEB9BC1594F7FD6D29FF9464084F8B92DA5F763A49DD56E8B68
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:21.262073040 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:22.464939117 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:22.855568886 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:22.855705976 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:22.980554104 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:24.871186972 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:29.138386011 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:29.597549915 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:29.769417048 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.388603926 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.610008001 CEST4970680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.610708952 CEST4970780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.614872932 CEST8049706199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.614978075 CEST4970680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.615150928 CEST4970680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.615545034 CEST8049707199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.615608931 CEST4970780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.619936943 CEST8049706199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.075579882 CEST8049706199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.171253920 CEST4970680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.171941996 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.176738024 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.176866055 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.177135944 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.182090998 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.660516024 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.660569906 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.660747051 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.770524025 CEST49710443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.770633936 CEST44349710142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.770775080 CEST49710443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.771317959 CEST49710443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.771356106 CEST44349710142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.882882118 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.887020111 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.888458967 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.983911037 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.983936071 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.983952999 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.983968973 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.984093904 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.984093904 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999603033 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999788046 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999804020 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999819994 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999835968 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999866009 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999906063 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.000019073 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.000057936 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.000072002 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.000091076 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.000103951 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.000111103 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.000111103 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.003216982 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070346117 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070370913 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070388079 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070401907 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070417881 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070440054 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070478916 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070702076 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070729017 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070745945 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070751905 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070763111 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070777893 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070790052 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.070936918 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.071580887 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.071594954 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.071611881 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.071626902 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.071651936 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.071652889 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.071666956 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.072305918 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.072452068 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.079998016 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.085293055 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.181946039 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.181968927 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.181986094 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.181999922 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.182013988 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.182029009 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.182027102 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.182070017 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.274935961 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.275301933 CEST4971380192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.279860973 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.279933929 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.280128002 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.280133009 CEST8049713199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.280188084 CEST4971380192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.280286074 CEST4971380192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.285168886 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.285183907 CEST8049713199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.363456964 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.363495111 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.363627911 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.364070892 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.364088058 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.411092997 CEST49716443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.411135912 CEST44349716142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.411195040 CEST49716443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.411464930 CEST49716443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.411475897 CEST44349716142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.413664103 CEST44349710142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.413933992 CEST49710443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.413980007 CEST44349710142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.415503025 CEST44349710142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.415596962 CEST49710443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.416763067 CEST49710443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.416877985 CEST44349710142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.464731932 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.464766979 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.464777946 CEST49710443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.464801073 CEST44349710142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.511643887 CEST49710443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.589767933 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.735285044 CEST8049713199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.735308886 CEST8049713199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.735379934 CEST4971380192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.735629082 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.740112066 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.740133047 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.740171909 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.740195036 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.740237951 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.744893074 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.744915009 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.744930983 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.744946957 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.744961023 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.745079041 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.745105982 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.749797106 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.749816895 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.749833107 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.749846935 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.749847889 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.749887943 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.794768095 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.822607040 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.822673082 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.822706938 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.822742939 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.822774887 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.822818995 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.827624083 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.827677011 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.827712059 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.827742100 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.827747107 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.827795982 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.832329035 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.832384109 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.832417011 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.832448959 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.832451105 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.832504034 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.837069988 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.837125063 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.837158918 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.837173939 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.837193966 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.837229013 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.837239981 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.886904001 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.003473043 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.003854990 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.003870010 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.005492926 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.005558014 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.005990028 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.006088018 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.006216049 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.006225109 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.044101000 CEST44349716142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.044357061 CEST49716443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.044372082 CEST44349716142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.046740055 CEST44349716142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.046807051 CEST49716443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.047188044 CEST49716443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.047272921 CEST44349716142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.058769941 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.090003014 CEST49716443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.090013027 CEST44349716142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.136884928 CEST49716443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.285093069 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.285221100 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.285268068 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.285289049 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.285346985 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.285396099 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.285403013 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.285453081 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.285506010 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.285512924 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.290764093 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.290816069 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.290823936 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.297127962 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.297183037 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.297198057 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.302725077 CEST49717443192.168.2.7142.250.186.78
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.302768946 CEST44349717142.250.186.78192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.302829981 CEST49717443192.168.2.7142.250.186.78
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.303101063 CEST49717443192.168.2.7142.250.186.78
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.303116083 CEST44349717142.250.186.78192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.303843021 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.303894997 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.303903103 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.355614901 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.373502016 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.373873949 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.373929977 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.373944044 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.379985094 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.380043983 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.380053043 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.387526035 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.387587070 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.387597084 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.392469883 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.392538071 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.392545938 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.392575026 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.392617941 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.398710966 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.404942036 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.404993057 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.405006886 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.410677910 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.410743952 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.410754919 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.416809082 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.416845083 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.416858912 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.416867971 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.416917086 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.422559023 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.428325891 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.428354025 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.428379059 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.428386927 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.428430080 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.434128046 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.434277058 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.434324980 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.434333086 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.461925030 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.461992025 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.462002039 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.462115049 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.462163925 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.462172985 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.462320089 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.462368011 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.462373972 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.465610027 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.465667963 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.465676069 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.470951080 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.470997095 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.471004963 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.476572990 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.476717949 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.476725101 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.481849909 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.482052088 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.482059956 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.487237930 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.487293005 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.487303019 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.492573023 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.492640018 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.492647886 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.498101950 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.498162031 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.498171091 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.503197908 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.503346920 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.503355980 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.508413076 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.508466005 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.508476973 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.513195992 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.513252020 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.513258934 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.517884970 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.517949104 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.517956972 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.522185087 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.522236109 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.522243977 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.526515961 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.526628017 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.526634932 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.530690908 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.530750990 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.530757904 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.534545898 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.534611940 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.534619093 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.538482904 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.538537979 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.538544893 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.542165995 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.542221069 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.542227983 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.546217918 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.546277046 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.546292067 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.549979925 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.550061941 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.550071001 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.553915977 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.553972006 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.553981066 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.556067944 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.556119919 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.556128025 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.560127974 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.560193062 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.560198069 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.560209990 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.560250044 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.560693026 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.563270092 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.563333035 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.563363075 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.563370943 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.563410997 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.565444946 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.567815065 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.567877054 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.567883968 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.570059061 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.570121050 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.570127964 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.572655916 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.572696924 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.572760105 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.572767973 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.572809935 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.574686050 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.576960087 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.576997995 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.577009916 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.577018976 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.577056885 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.579662085 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.581815004 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.581885099 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.581893921 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.584012032 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.584074974 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.584081888 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.586229086 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.586301088 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.586307049 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.586328030 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.586380005 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.588522911 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.588804007 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.588855028 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.589428902 CEST49714443192.168.2.7142.250.185.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.589447021 CEST44349714142.250.185.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.608427048 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.608484030 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.608587980 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.608841896 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.608856916 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.636718988 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.636770964 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.636836052 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.637113094 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.637129068 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.948863983 CEST44349717142.250.186.78192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.949158907 CEST49717443192.168.2.7142.250.186.78
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.949178934 CEST44349717142.250.186.78192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.950813055 CEST44349717142.250.186.78192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.950891018 CEST49717443192.168.2.7142.250.186.78
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.952187061 CEST49717443192.168.2.7142.250.186.78
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.952270985 CEST44349717142.250.186.78192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.001283884 CEST49717443192.168.2.7142.250.186.78
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.001297951 CEST44349717142.250.186.78192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.042217016 CEST49717443192.168.2.7142.250.186.78
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.258203030 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.258569956 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.258603096 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.260077953 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.260143042 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.260938883 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.261017084 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.261238098 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.261248112 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.265207052 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.265460968 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.265492916 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.268798113 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.268862963 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.271121025 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.271200895 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.271656990 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.271666050 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.272857904 CEST49724443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.272900105 CEST44349724184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.273083925 CEST49724443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.302623987 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.317806005 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.345453024 CEST49724443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.345495939 CEST44349724184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.541078091 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.541208982 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.541297913 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.541372061 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.541409016 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.541438103 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.541493893 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.541521072 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.541574955 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.546927929 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.547081947 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.548134089 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.548165083 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.553158045 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.556135893 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.556154013 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.559576035 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.559652090 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.559667110 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.611951113 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.614281893 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.614417076 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.614510059 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.614589930 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.614599943 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.614629984 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.614676952 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.614715099 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.614762068 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.619931936 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.620040894 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.620110989 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.620121956 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.626188040 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.626492977 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.626499891 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.631139994 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.631314993 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.631403923 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.631431103 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.632514000 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.633193016 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.636483908 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.636565924 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.636646032 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.636665106 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.636718988 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.642757893 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.646198988 CEST49720443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.646213055 CEST44349720142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.649004936 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.649063110 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.649079084 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.655370951 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.655459881 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.655478001 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.657250881 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.657345057 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.657876968 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.658191919 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.658229113 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.661766052 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.661832094 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.661843061 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.661866903 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.661917925 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.667817116 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.673491001 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.673528910 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.673544884 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.673569918 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.673618078 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.679292917 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.685105085 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.685151100 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.685161114 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.691261053 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.691298008 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.691329956 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.691396952 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.691431046 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.691462994 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.721659899 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.721723080 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.721744061 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.721787930 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.721837997 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.721852064 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.721988916 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.722039938 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.722052097 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.722374916 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.722426891 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.722439051 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.728276968 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.728333950 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.728347063 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.734323978 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.734400988 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.734416008 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.741251945 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.741331100 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.741343975 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.746201038 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.746274948 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.746288061 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.751195908 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.751266003 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.751288891 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.756493092 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.756565094 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.756582022 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.761467934 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.761944056 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.761960030 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.766520023 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.766582966 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.766596079 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.771490097 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.771563053 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.771578074 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.775965929 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.776032925 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.776048899 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.780656099 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.780725956 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.780741930 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.784728050 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.784780025 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.784792900 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.788824081 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.788887024 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.788906097 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.792856932 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.792907953 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.792923927 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.796669960 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.796730042 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.796744108 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.800705910 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.800801992 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.800813913 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.804490089 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.804546118 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.804559946 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.808697939 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.808815002 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.808829069 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.810956955 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.811018944 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.811029911 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.813030005 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.813095093 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.813107014 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.815721989 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.815798998 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.815798998 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.815828085 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.815890074 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.818253040 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.820084095 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.820161104 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.820323944 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.820338011 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.820432901 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.822705030 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.824764967 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.824831009 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.824842930 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.827228069 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.827290058 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.827302933 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.829392910 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.829454899 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.829469919 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.831712008 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.831773043 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.831780910 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.831804037 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.831864119 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.834147930 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.836884022 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.836939096 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.836957932 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.838649988 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.838726044 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.838886023 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.838901043 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.838958025 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.841608047 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.843408108 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.843489885 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.843532085 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.843545914 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.843673944 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.847155094 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.847781897 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.847857952 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.848083973 CEST49718443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.848114014 CEST44349718172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:34.876997948 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.028285027 CEST44349698104.98.116.138192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.028394938 CEST49698443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.038068056 CEST44349724184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.038358927 CEST49724443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.047945023 CEST49724443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.047960997 CEST44349724184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.048206091 CEST44349724184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.084498882 CEST49724443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.127413988 CEST44349724184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.299906015 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.300335884 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.300409079 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.300734997 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.301070929 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.301156044 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.301353931 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.343413115 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.363087893 CEST44349724184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.363157034 CEST44349724184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.363219976 CEST49724443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.363322973 CEST49724443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.363338947 CEST44349724184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.363353968 CEST49724443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.363360882 CEST44349724184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.394747019 CEST49731443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.394793987 CEST44349731184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.394896030 CEST49731443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.395237923 CEST49731443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.395255089 CEST44349731184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.578502893 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.578634977 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.578712940 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.578721046 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.578785896 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.578845978 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.578864098 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.584417105 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.584481955 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.584496975 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.584559917 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.584620953 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.584634066 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.590517044 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.590588093 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.590631008 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.597332954 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.597410917 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.597451925 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.651151896 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.666585922 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.666817904 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.666882992 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.666910887 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.673293114 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.673381090 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.673451900 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.673471928 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.673528910 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.679380894 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.685723066 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.685787916 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.685803890 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.691915989 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.691999912 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.692073107 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.692089081 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.692163944 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.698229074 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.704185963 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.704252005 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.704267979 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.709893942 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.709975004 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.709990025 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.715733051 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.715797901 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.715816975 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.715835094 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.715888977 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.721609116 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.727572918 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.727628946 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.727641106 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.727654934 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.728136063 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.728147984 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.755724907 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.755773067 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.755794048 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.755806923 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.755855083 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.755892992 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.755913019 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.755928993 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.755954981 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.757551908 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.757694006 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.757705927 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.762047052 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.762132883 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.762145996 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.766849041 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.766913891 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.766937971 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.771559954 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.771639109 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.771665096 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.776253939 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.776319027 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.776343107 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.780716896 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.780776024 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.780786037 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.785202980 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.785522938 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.785531044 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.789729118 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.789798021 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.789804935 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.794369936 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.794450045 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.794456005 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.799185991 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.799256086 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.799262047 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.803679943 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.803731918 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.803740978 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.808509111 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.808574915 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.808582067 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.813117027 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.813169956 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.813194990 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.817657948 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.817722082 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.817728043 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.821408033 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.821460009 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.821470022 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.825542927 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.825598955 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.825607061 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.829628944 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.829715014 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.829727888 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.833390951 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.833452940 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.833466053 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.837038040 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.837168932 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.837182999 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.841260910 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.841295004 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.841329098 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.841344118 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.841404915 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.844882011 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.852118969 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.852154016 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.852181911 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.852195978 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.852242947 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.852319002 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.852330923 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.852394104 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.852406025 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.855072021 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.855108976 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.855132103 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.855145931 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.855278969 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.856302023 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.858681917 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.858709097 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.858746052 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.858761072 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.858818054 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.860874891 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.863126993 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.863173962 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.863215923 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.863233089 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.863287926 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.865303040 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.867981911 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.868017912 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.868055105 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.868072033 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.868307114 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.870007992 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.871995926 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.872021914 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.872092009 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.872107983 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.872380018 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.875977993 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.878665924 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.878731966 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.878734112 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.878751040 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.878808022 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.878818989 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.878894091 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.878958941 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.879095078 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.879095078 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.879128933 CEST44349725142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.879420042 CEST49725443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.890578032 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.890625954 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.890872955 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.891048908 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.891066074 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.949083090 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.949130058 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.954006910 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.954063892 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.954313040 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.982554913 CEST49734443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.982614040 CEST44349734142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.982666016 CEST49735443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.982702017 CEST49734443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.982706070 CEST44349735142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.982794046 CEST49735443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.982976913 CEST49734443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.983011961 CEST44349734142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.983155966 CEST49735443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.983169079 CEST44349735142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.058584929 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.063504934 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.068409920 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.097933054 CEST44349731184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.098017931 CEST49731443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.099639893 CEST49731443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.099647045 CEST44349731184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.099895954 CEST44349731184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.101329088 CEST49731443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.105762005 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.134093046 CEST4973680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.137582064 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.139092922 CEST8049736199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.139202118 CEST4973680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.142374992 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.143404961 CEST44349731184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.163845062 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.163861036 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.163921118 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.237293005 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.237309933 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.237323046 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.237359047 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.271406889 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.276227951 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371233940 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371249914 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371274948 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371325970 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371354103 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371366024 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371377945 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371407986 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371459961 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371898890 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371912956 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371925116 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371934891 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371953011 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.372051001 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.372359991 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.372425079 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.372437000 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.372448921 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.372498989 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.372559071 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.377912998 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.377926111 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.377939939 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.377950907 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.377964973 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.377984047 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378053904 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378221989 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378267050 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378287077 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378561020 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378572941 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378585100 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378629923 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378652096 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378968000 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378981113 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.378993034 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.379004955 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.379015923 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.379029036 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.379029036 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.379255056 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.379879951 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.379894018 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.379937887 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.386874914 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.391836882 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.396485090 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.401273966 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.428026915 CEST44349731184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.428098917 CEST44349731184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.428186893 CEST49731443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.428985119 CEST49731443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.428985119 CEST49731443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.429002047 CEST44349731184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.429013014 CEST44349731184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.496978998 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497001886 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497016907 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497030020 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497041941 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497071028 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497148991 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497242928 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497253895 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497266054 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497277975 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497291088 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497302055 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497339964 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497339964 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497942924 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.497991085 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498002052 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498049974 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498059034 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498061895 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498097897 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498795033 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498812914 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498823881 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498835087 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498846054 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498872995 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.498928070 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.499660969 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.499707937 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.499720097 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.499739885 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.499752045 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.499772072 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.499811888 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.500647068 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.500658035 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.500669956 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.500679970 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.500690937 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.500730038 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.500761032 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.546104908 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.546125889 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.546137094 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.546180964 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.546191931 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.546188116 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.546205997 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.546262980 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.546262980 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.549248934 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.549670935 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.549686909 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.550704002 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.550890923 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.551412106 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.551492929 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.551541090 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.552006006 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.592590094 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.592616081 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.599250078 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.620685101 CEST49738443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.620726109 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.620814085 CEST49738443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.621328115 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.621371031 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.621781111 CEST49738443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.621795893 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.621819973 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.622076035 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.622092962 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.642373085 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.652216911 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.652229071 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.652240992 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.652318954 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.706408978 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.739511967 CEST44349735142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.740822077 CEST49735443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.740834951 CEST44349735142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.741215944 CEST44349735142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.741233110 CEST44349735142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.741298914 CEST49735443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.741307020 CEST44349735142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.741378069 CEST49735443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.741934061 CEST44349735142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.744986057 CEST44349734142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.746113062 CEST49734443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.746131897 CEST44349734142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.746325016 CEST49735443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.746392965 CEST44349735142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.748390913 CEST44349734142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.748434067 CEST44349734142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.748471975 CEST49734443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.748482943 CEST44349734142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.748512983 CEST49734443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.748533964 CEST49734443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.749758005 CEST44349734142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.749896049 CEST49734443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.749988079 CEST44349734142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.795228004 CEST49735443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.795228958 CEST49734443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.795238972 CEST44349735142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.795243979 CEST44349734142.250.185.161192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.842001915 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.842041969 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.842072964 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.842093945 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.842116117 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.842145920 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.842170954 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.842178106 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.842231989 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.842312098 CEST49734443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.842417955 CEST49735443192.168.2.7142.250.185.161
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.848186970 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.848290920 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.848782063 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.848789930 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.854424953 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.854490042 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.854497910 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.860791922 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.864090919 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.864100933 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.909373999 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.932389021 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.932456017 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.932491064 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.932748079 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.932785988 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.932897091 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.937619925 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.944127083 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.944153070 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.944220066 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.944245100 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.944334030 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.950392962 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.956526041 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.956547976 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.956589937 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.956604958 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.956943989 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.962768078 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.968745947 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.968777895 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.968916893 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.968925953 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.969017029 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.974621058 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.980601072 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.980635881 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.981225967 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.981232882 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.981406927 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.000349045 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.000425100 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.000482082 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.000514030 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.000536919 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.000550032 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.000566006 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.022830009 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.022866964 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.022891998 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.022897959 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.022960901 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.022965908 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.023024082 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.023725033 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.023756027 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.023772955 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.023780107 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.023839951 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.029422998 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.032207966 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.032215118 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.035399914 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.036149025 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.036155939 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.041321039 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.043524027 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.043540955 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.047041893 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.047938108 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.047955036 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.052319050 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.052373886 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.052380085 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.057586908 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.060163021 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.060172081 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.062884092 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.064137936 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.064143896 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.068399906 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.072133064 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.072139025 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.073085070 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.076133013 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.076141119 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.077707052 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.080128908 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.080135107 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.082089901 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.084131002 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.084136963 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.086357117 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.088124990 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.088133097 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.090622902 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.090672970 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.090678930 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.094393969 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.094459057 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.094465971 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.098314047 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.100136042 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.100142002 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.102118969 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.104125977 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.104131937 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.106158018 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.108127117 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.108140945 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.109926939 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.109980106 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.110008955 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.112318993 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.112351894 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.112401962 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.112426996 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.112473965 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.114526033 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.116997957 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.117031097 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.117079020 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.117101908 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.117147923 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.119390011 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.121551037 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.121581078 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.121634960 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.121654987 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.121701002 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.123927116 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.126123905 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.126147032 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.126200914 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.126208067 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.126388073 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.128488064 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.130806923 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.130831957 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.130862951 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.130887032 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.130929947 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.133013964 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.135484934 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.135509014 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.135540962 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.135557890 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.135611057 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.137806892 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.140094042 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.140115023 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.140171051 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.140178919 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.140225887 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.142682076 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.144700050 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.144761086 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.144774914 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.144782066 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.144829035 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.147886992 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.148236036 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.148363113 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.175004959 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.177052021 CEST49733443192.168.2.7172.217.18.110
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.177063942 CEST44349733172.217.18.110192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.267246008 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.282438993 CEST49738443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.282458067 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.283107996 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.286211014 CEST49738443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.286374092 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.287288904 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.287311077 CEST49738443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.288177013 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.288230896 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.288923979 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.289757013 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.289849043 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.289922953 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.289966106 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.331413031 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.331743002 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.353710890 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.353744984 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.354183912 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.355288029 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.355302095 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.545025110 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.545114040 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.545172930 CEST49738443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.545198917 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.545212030 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.545274019 CEST49738443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.546772957 CEST49742443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.546823978 CEST44349742142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.546897888 CEST49742443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.547720909 CEST49742443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.547739983 CEST44349742142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.558975935 CEST49738443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.558990002 CEST44349738142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.654459953 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.654514074 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.654552937 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.654558897 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.654573917 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.654611111 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.654639006 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.654639959 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.654654026 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.654683113 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.660518885 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.660576105 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.660583973 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.666779041 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.666835070 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.666842937 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.673372984 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.673425913 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.673434019 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.715146065 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.745317936 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.745717049 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.745774031 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.745865107 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.745893002 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.745954037 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.749927998 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.756217957 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.756284952 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.756294966 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.756324053 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.756381035 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.762610912 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.768784046 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.768857002 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.768860102 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.768879890 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.768945932 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.775036097 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.775337934 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.775429010 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.775475979 CEST49739443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.775511026 CEST44349739142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.858355045 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.858406067 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.863226891 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.863262892 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.863398075 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.863409042 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.882946014 CEST49744443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.883033037 CEST44349744142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.883131027 CEST49744443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.883450985 CEST49744443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.883472919 CEST44349744142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.961343050 CEST8049708199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.965198994 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.970249891 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.007740974 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.007889986 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.011928082 CEST4970880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.023669958 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.023689985 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.023931980 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.034821033 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.065558910 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.065689087 CEST8049712199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.065761089 CEST4971280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.075440884 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.133009911 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.133028030 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.133094072 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.133177996 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.133193016 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.133260965 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.133260965 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.191279888 CEST44349742142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.191641092 CEST49742443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.191652060 CEST44349742142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.192739964 CEST44349742142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.193156004 CEST49742443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.193325996 CEST44349742142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.193342924 CEST49742443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.218489885 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.218512058 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.218615055 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.218632936 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.218753099 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.220879078 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.220892906 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.220995903 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.221003056 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.221091986 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.239406109 CEST44349742142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.246227980 CEST49742443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.305282116 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.305305958 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.305578947 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.305596113 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.305749893 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.306277037 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.306291103 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.306364059 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.306370974 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.306480885 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.307060957 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.307076931 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.307152033 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.307158947 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.307256937 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.308676958 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.308691025 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.308820963 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.308829069 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.309062958 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.392391920 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.392411947 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.392642975 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.392657995 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.392790079 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.392919064 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.392932892 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.393019915 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.393026114 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.393177986 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.393702984 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.393717051 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.393800020 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.393807888 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.393861055 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.393964052 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.393978119 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.394119024 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.394124985 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.394186974 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.394985914 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.394999981 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.395083904 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.395091057 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.395169973 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.395936966 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.395952940 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.395983934 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.396007061 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.396013021 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.396056890 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.396066904 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.396115065 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.403671980 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.408099890 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.408113003 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.408164024 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.408169985 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.486120939 CEST44349742142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.486310005 CEST44349742142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.486416101 CEST49742443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.516107082 CEST44349744142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.535815001 CEST49744443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.535877943 CEST44349744142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.539482117 CEST44349744142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.539577007 CEST49744443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.541682005 CEST49744443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.541825056 CEST49742443192.168.2.7142.250.185.238
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.541842937 CEST44349742142.250.185.238192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.541868925 CEST44349744142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.542699099 CEST49744443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.542721033 CEST44349744142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.584870100 CEST49744443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.602215052 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.602252960 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.602323055 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.603486061 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.603493929 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.603558064 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.606210947 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.606240988 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.606301069 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.607273102 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.607300997 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.607362032 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.607462883 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.607479095 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.608458042 CEST49749443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.608474970 CEST4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.608531952 CEST49749443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.608654022 CEST49749443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.608664989 CEST4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.608735085 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.608747005 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.608828068 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.608844995 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.609309912 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.609323978 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.792346001 CEST44349744142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.792599916 CEST44349744142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.792671919 CEST49744443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.794639111 CEST49744443192.168.2.7142.250.186.36
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.794661999 CEST44349744142.250.186.36192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.812437057 CEST49750443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.812465906 CEST44349750172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.812526941 CEST49750443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.815130949 CEST49750443192.168.2.7172.217.23.100
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.815145969 CEST44349750172.217.23.100192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.246294022 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.246314049 CEST4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.246886969 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.246921062 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.247018099 CEST49749443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.247039080 CEST4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.247612953 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.247618914 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.247665882 CEST49749443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.247672081 CEST4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.248743057 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.249236107 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.249258041 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.249675035 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.249691010 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.255563974 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.255887032 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.255903959 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.256249905 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.256254911 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.287177086 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.287506104 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.287538052 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.288095951 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.288100004 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.344594955 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.344615936 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.344691038 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.344702005 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.344755888 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.344814062 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.344860077 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.344902039 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345033884 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345050097 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345062017 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345067024 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345114946 CEST4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345133066 CEST4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345171928 CEST4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345171928 CEST49749443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345223904 CEST49749443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345437050 CEST49749443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345458031 CEST4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345468998 CEST49749443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:39.345474958 CEST4434974913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.526243925 CEST192.168.2.71.1.1.10xc47eStandard query (0)myweatherradar.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.526599884 CEST192.168.2.71.1.1.10xb6adStandard query (0)myweatherradar.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.081190109 CEST192.168.2.71.1.1.10xeeddStandard query (0)myweatherradar.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.081190109 CEST192.168.2.71.1.1.10x90aeStandard query (0)myweatherradar.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.749682903 CEST192.168.2.71.1.1.10x767eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.750400066 CEST192.168.2.71.1.1.10x684bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.084455013 CEST192.168.2.71.1.1.10x444aStandard query (0)myweatherradar.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.085074902 CEST192.168.2.71.1.1.10xf150Standard query (0)myweatherradar.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.403357983 CEST192.168.2.71.1.1.10x4c51Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.403482914 CEST192.168.2.71.1.1.10x197bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.293034077 CEST192.168.2.71.1.1.10x447aStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.293154955 CEST192.168.2.71.1.1.10xcb5bStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.601063013 CEST192.168.2.71.1.1.10x9252Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.601389885 CEST192.168.2.71.1.1.10xfb67Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.627547026 CEST192.168.2.71.1.1.10x8619Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.627831936 CEST192.168.2.71.1.1.10x2985Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.882831097 CEST192.168.2.71.1.1.10x3f9eStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.883093119 CEST192.168.2.71.1.1.10x4facStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.961009026 CEST192.168.2.71.1.1.10xbc3aStandard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.961350918 CEST192.168.2.71.1.1.10x7978Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.875202894 CEST192.168.2.71.1.1.10x3a38Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.875428915 CEST192.168.2.71.1.1.10xa0adStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:50.259608984 CEST192.168.2.71.1.1.10xb57eStandard query (0)click-use1.bodis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:50.260221958 CEST192.168.2.71.1.1.10xc07fStandard query (0)click-use1.bodis.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:51.244045973 CEST192.168.2.71.1.1.10x8d9eStandard query (0)www.appurse.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:51.244267941 CEST192.168.2.71.1.1.10x102cStandard query (0)www.appurse.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.029714108 CEST192.168.2.71.1.1.10x39b2Standard query (0)myappcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.029896021 CEST192.168.2.71.1.1.10x52e4Standard query (0)myappcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.050811052 CEST192.168.2.71.1.1.10xdba1Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.050996065 CEST192.168.2.71.1.1.10x30f6Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.056615114 CEST192.168.2.71.1.1.10xea0Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.056766987 CEST192.168.2.71.1.1.10x9712Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.060817003 CEST192.168.2.71.1.1.10xf33fStandard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.060992002 CEST192.168.2.71.1.1.10x9378Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.664124012 CEST192.168.2.71.1.1.10xf8ecStandard query (0)myappcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.664772987 CEST192.168.2.71.1.1.10xffc3Standard query (0)myappcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.754740953 CEST192.168.2.71.1.1.10x4aa9Standard query (0)www.appurse.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.754992008 CEST192.168.2.71.1.1.10x6485Standard query (0)www.appurse.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.041532993 CEST192.168.2.71.1.1.10x165cStandard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.042174101 CEST192.168.2.71.1.1.10x50aeStandard query (0)play-lh.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.129196882 CEST192.168.2.71.1.1.10x3a21Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.129482985 CEST192.168.2.71.1.1.10xa918Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.855771065 CEST192.168.2.71.1.1.10x4d15Standard query (0)www.silvergloria.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.857017994 CEST192.168.2.71.1.1.10x6b73Standard query (0)www.silvergloria.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:56.644670010 CEST192.168.2.71.1.1.10x7623Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:56.644985914 CEST192.168.2.71.1.1.10x22f6Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:56.801126003 CEST192.168.2.71.1.1.10x479dStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:56.801568985 CEST192.168.2.71.1.1.10xe260Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:56.901922941 CEST192.168.2.71.1.1.10xc79aStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:56.902280092 CEST192.168.2.71.1.1.10x3c7fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:57.512614965 CEST192.168.2.71.1.1.10x3738Standard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:57.513076067 CEST192.168.2.71.1.1.10xc56Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:57.534071922 CEST192.168.2.71.1.1.10x5a2Standard query (0)www.silvergloria.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:57.534667969 CEST192.168.2.71.1.1.10xe6eeStandard query (0)www.silvergloria.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:01.784873009 CEST192.168.2.71.1.1.10xe9eaStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:01.785017014 CEST192.168.2.71.1.1.10xd31eStandard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.086641073 CEST192.168.2.71.1.1.10xd458Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.086819887 CEST192.168.2.71.1.1.10x9c46Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.140989065 CEST192.168.2.71.1.1.10xf123Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.141208887 CEST192.168.2.71.1.1.10x2968Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.850037098 CEST192.168.2.71.1.1.10x3101Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.850276947 CEST192.168.2.71.1.1.10x699fStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:04.097678900 CEST192.168.2.71.1.1.10x7f77Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:04.097821951 CEST192.168.2.71.1.1.10xea3cStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:04.696887970 CEST192.168.2.71.1.1.10xa52bStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:04.697505951 CEST192.168.2.71.1.1.10x1c20Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.121617079 CEST192.168.2.71.1.1.10x397dStandard query (0)g.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.122037888 CEST192.168.2.71.1.1.10xeec5Standard query (0)g.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.123018980 CEST192.168.2.71.1.1.10xebfeStandard query (0)cdn.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.123279095 CEST192.168.2.71.1.1.10xefa0Standard query (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.200894117 CEST192.168.2.71.1.1.10x265eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.201288939 CEST192.168.2.71.1.1.10xef01Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.192049980 CEST192.168.2.71.1.1.10xcb92Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.192321062 CEST192.168.2.71.1.1.10x7cbbStandard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.192970037 CEST192.168.2.71.1.1.10x8060Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.193098068 CEST192.168.2.71.1.1.10xf785Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.193628073 CEST192.168.2.71.1.1.10x600bStandard query (0)ads.travelaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.193747044 CEST192.168.2.71.1.1.10x714eStandard query (0)ads.travelaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.194169044 CEST192.168.2.71.1.1.10xd4d6Standard query (0)s.uuidksinc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.194297075 CEST192.168.2.71.1.1.10xb1eStandard query (0)s.uuidksinc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.194802999 CEST192.168.2.71.1.1.10x24e5Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.195004940 CEST192.168.2.71.1.1.10xe7a6Standard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.195512056 CEST192.168.2.71.1.1.10x417cStandard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.195683956 CEST192.168.2.71.1.1.10x4057Standard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.196409941 CEST192.168.2.71.1.1.10xc5a3Standard query (0)an.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.196729898 CEST192.168.2.71.1.1.10x4bd8Standard query (0)an.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.197421074 CEST192.168.2.71.1.1.10x1468Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.197570086 CEST192.168.2.71.1.1.10x7eb8Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.247364044 CEST192.168.2.71.1.1.10x2031Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.247570038 CEST192.168.2.71.1.1.10xcdc9Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.248832941 CEST192.168.2.71.1.1.10x8445Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.249038935 CEST192.168.2.71.1.1.10x7ea0Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.272072077 CEST192.168.2.71.1.1.10x1b0bStandard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.272397041 CEST192.168.2.71.1.1.10xc297Standard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.272757053 CEST192.168.2.71.1.1.10x2e6bStandard query (0)dsp.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.272880077 CEST192.168.2.71.1.1.10xbb92Standard query (0)dsp.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.273322105 CEST192.168.2.71.1.1.10x3732Standard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.273646116 CEST192.168.2.71.1.1.10x6011Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.274184942 CEST192.168.2.71.1.1.10x354cStandard query (0)googlecm.hit.gemius.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.274333954 CEST192.168.2.71.1.1.10xdbdStandard query (0)googlecm.hit.gemius.pl65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.313952923 CEST192.168.2.71.1.1.10xead8Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.314541101 CEST192.168.2.71.1.1.10xc6efStandard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.314943075 CEST192.168.2.71.1.1.10x61dcStandard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.315422058 CEST192.168.2.71.1.1.10xa31fStandard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.316371918 CEST192.168.2.71.1.1.10xe505Standard query (0)ums.acuityplatform.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.316698074 CEST192.168.2.71.1.1.10x468fStandard query (0)ums.acuityplatform.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.333622932 CEST192.168.2.71.1.1.10xbeddStandard query (0)bttrack.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.334070921 CEST192.168.2.71.1.1.10x70b0Standard query (0)bttrack.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.335716963 CEST192.168.2.71.1.1.10xb440Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.335876942 CEST192.168.2.71.1.1.10x578fStandard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.472647905 CEST192.168.2.71.1.1.10x8f3aStandard query (0)dsp-cookie.adfarm1.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.475423098 CEST192.168.2.71.1.1.10xb0d1Standard query (0)dsp-cookie.adfarm1.adition.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.475872040 CEST192.168.2.71.1.1.10x7d90Standard query (0)match.adsby.bidtheatre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.476001978 CEST192.168.2.71.1.1.10xe4e3Standard query (0)match.adsby.bidtheatre.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.476430893 CEST192.168.2.71.1.1.10x77dbStandard query (0)a.c.appier.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.476779938 CEST192.168.2.71.1.1.10xb21eStandard query (0)a.c.appier.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.510377884 CEST192.168.2.71.1.1.10x7a14Standard query (0)serve.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.510580063 CEST192.168.2.71.1.1.10x7cdcStandard query (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.577155113 CEST192.168.2.71.1.1.10x8758Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.577595949 CEST192.168.2.71.1.1.10x3af9Standard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.579791069 CEST192.168.2.71.1.1.10xdaaeStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.579950094 CEST192.168.2.71.1.1.10xcae4Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.580341101 CEST192.168.2.71.1.1.10x5f0dStandard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.580573082 CEST192.168.2.71.1.1.10x276Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.603693962 CEST192.168.2.71.1.1.10x55a3Standard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.603825092 CEST192.168.2.71.1.1.10x7f12Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.784487009 CEST192.168.2.71.1.1.10xf7d4Standard query (0)cms.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.784770966 CEST192.168.2.71.1.1.10x1d4Standard query (0)cms.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.822484970 CEST192.168.2.71.1.1.10x181aStandard query (0)gtrace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.822877884 CEST192.168.2.71.1.1.10x8acfStandard query (0)gtrace.mediago.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.339905977 CEST192.168.2.71.1.1.10x67e0Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.340460062 CEST192.168.2.71.1.1.10x908fStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.363749027 CEST192.168.2.71.1.1.10x1177Standard query (0)cdn.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.364090919 CEST192.168.2.71.1.1.10x3a95Standard query (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.379869938 CEST192.168.2.71.1.1.10xcac0Standard query (0)an.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.379869938 CEST192.168.2.71.1.1.10x3466Standard query (0)an.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.406691074 CEST192.168.2.71.1.1.10xd749Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.406858921 CEST192.168.2.71.1.1.10xb810Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:16.689834118 CEST192.168.2.71.1.1.10xf8d3Standard query (0)serve.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:16.690151930 CEST192.168.2.71.1.1.10xc18aStandard query (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:16.852154970 CEST192.168.2.71.1.1.10x66a7Standard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:16.852428913 CEST192.168.2.71.1.1.10xbab5Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:20.842634916 CEST192.168.2.71.1.1.10x638Standard query (0)bttrack.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:20.842951059 CEST192.168.2.71.1.1.10xfbadStandard query (0)bttrack.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:20.874847889 CEST192.168.2.71.1.1.10x73aeStandard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:20.876033068 CEST192.168.2.71.1.1.10x6106Standard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.593478918 CEST1.1.1.1192.168.2.70xc47eNo error (0)myweatherradar.org199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.151190042 CEST1.1.1.1192.168.2.70x90aeNo error (0)myweatherradar.org199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.757028103 CEST1.1.1.1192.168.2.70x684bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.757067919 CEST1.1.1.1192.168.2.70x767eNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.273523092 CEST1.1.1.1192.168.2.70x444aNo error (0)myweatherradar.org199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.410211086 CEST1.1.1.1192.168.2.70x4c51No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.410248995 CEST1.1.1.1192.168.2.70x197bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.300370932 CEST1.1.1.1192.168.2.70x447aNo error (0)syndicatedsearch.goog142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.607582092 CEST1.1.1.1192.168.2.70x9252No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.607884884 CEST1.1.1.1192.168.2.70xfb67No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:33.636234999 CEST1.1.1.1192.168.2.70x8619No error (0)syndicatedsearch.goog142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.889827013 CEST1.1.1.1192.168.2.70x3f9eNo error (0)syndicatedsearch.goog172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.967874050 CEST1.1.1.1192.168.2.70xbc3aNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.967874050 CEST1.1.1.1192.168.2.70xbc3aNo error (0)googlehosted.l.googleusercontent.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.981924057 CEST1.1.1.1192.168.2.70x7978No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.881887913 CEST1.1.1.1192.168.2.70x3a38No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.881988049 CEST1.1.1.1192.168.2.70xa0adNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:44.535522938 CEST1.1.1.1192.168.2.70x83f9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:44.535522938 CEST1.1.1.1192.168.2.70x83f9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:50.297545910 CEST1.1.1.1192.168.2.70xb57eNo error (0)click-use1.bodis.com199.59.243.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:51.252738953 CEST1.1.1.1192.168.2.70x8d9eNo error (0)www.appurse.com104.20.31.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:51.252738953 CEST1.1.1.1192.168.2.70x8d9eNo error (0)www.appurse.com104.20.30.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:51.252907038 CEST1.1.1.1192.168.2.70x102cNo error (0)www.appurse.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.038280964 CEST1.1.1.1192.168.2.70x52e4No error (0)myappcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.042272091 CEST1.1.1.1192.168.2.70x39b2No error (0)myappcdn.com104.20.17.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.042272091 CEST1.1.1.1192.168.2.70x39b2No error (0)myappcdn.com172.67.19.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.042272091 CEST1.1.1.1192.168.2.70x39b2No error (0)myappcdn.com104.20.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.057650089 CEST1.1.1.1192.168.2.70xdba1No error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.058163881 CEST1.1.1.1192.168.2.70x30f6No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.063534021 CEST1.1.1.1192.168.2.70xea0No error (0)securepubads.g.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.063817024 CEST1.1.1.1192.168.2.70x9712No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.067991018 CEST1.1.1.1192.168.2.70xf33fNo error (0)adservice.google.com172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.068003893 CEST1.1.1.1192.168.2.70x9378No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.672278881 CEST1.1.1.1192.168.2.70xf8ecNo error (0)myappcdn.com104.20.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.672278881 CEST1.1.1.1192.168.2.70xf8ecNo error (0)myappcdn.com172.67.19.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.672278881 CEST1.1.1.1192.168.2.70xf8ecNo error (0)myappcdn.com104.20.17.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.672897100 CEST1.1.1.1192.168.2.70xffc3No error (0)myappcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.763802052 CEST1.1.1.1192.168.2.70x4aa9No error (0)www.appurse.com104.20.31.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.763802052 CEST1.1.1.1192.168.2.70x4aa9No error (0)www.appurse.com104.20.30.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:52.764996052 CEST1.1.1.1192.168.2.70x6485No error (0)www.appurse.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.048029900 CEST1.1.1.1192.168.2.70x165cNo error (0)play-lh.googleusercontent.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.135921001 CEST1.1.1.1192.168.2.70x3a21No error (0)securepubads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.136121988 CEST1.1.1.1192.168.2.70xa918No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.865650892 CEST1.1.1.1192.168.2.70x6b73No error (0)www.silvergloria.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.866812944 CEST1.1.1.1192.168.2.70x4d15No error (0)www.silvergloria.com104.18.14.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:55.866812944 CEST1.1.1.1192.168.2.70x4d15No error (0)www.silvergloria.com104.18.15.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:56.651664972 CEST1.1.1.1192.168.2.70x7623No error (0)analytics.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:56.807992935 CEST1.1.1.1192.168.2.70x479dNo error (0)td.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:56.908852100 CEST1.1.1.1192.168.2.70x3c7fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:56.908874989 CEST1.1.1.1192.168.2.70xc79aNo error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:57.519345999 CEST1.1.1.1192.168.2.70x3738No error (0)play-lh.googleusercontent.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:57.541764021 CEST1.1.1.1192.168.2.70xe6eeNo error (0)www.silvergloria.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:57.543730021 CEST1.1.1.1192.168.2.70x5a2No error (0)www.silvergloria.com104.18.14.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:57.543730021 CEST1.1.1.1192.168.2.70x5a2No error (0)www.silvergloria.com104.18.15.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:58.261014938 CEST1.1.1.1192.168.2.70xd3f5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:58.261014938 CEST1.1.1.1192.168.2.70xd3f5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:01.792135000 CEST1.1.1.1192.168.2.70xe9eaNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:01.792135000 CEST1.1.1.1192.168.2.70xe9eaNo error (0)www3.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:01.792344093 CEST1.1.1.1192.168.2.70xd31eNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.093297005 CEST1.1.1.1192.168.2.70x9c46No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.094327927 CEST1.1.1.1192.168.2.70xd458No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.147412062 CEST1.1.1.1192.168.2.70xf123No error (0)stats.g.doubleclick.net108.177.15.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.147412062 CEST1.1.1.1192.168.2.70xf123No error (0)stats.g.doubleclick.net108.177.15.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.147412062 CEST1.1.1.1192.168.2.70xf123No error (0)stats.g.doubleclick.net108.177.15.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.147412062 CEST1.1.1.1192.168.2.70xf123No error (0)stats.g.doubleclick.net108.177.15.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.856653929 CEST1.1.1.1192.168.2.70x3101No error (0)securepubads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:03.856878996 CEST1.1.1.1192.168.2.70x699fNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:04.104505062 CEST1.1.1.1192.168.2.70x7f77No error (0)syndicatedsearch.goog142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:04.703875065 CEST1.1.1.1192.168.2.70xa52bNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:04.703875065 CEST1.1.1.1192.168.2.70xa52bNo error (0)www3.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:04.704406977 CEST1.1.1.1192.168.2.70x1c20No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.160285950 CEST1.1.1.1192.168.2.70xebfeNo error (0)cdn.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.160285950 CEST1.1.1.1192.168.2.70xebfeNo error (0)cdn.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.165416002 CEST1.1.1.1192.168.2.70xefa0No error (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.184530973 CEST1.1.1.1192.168.2.70xeec5No error (0)g.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.186393023 CEST1.1.1.1192.168.2.70x397dNo error (0)g.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.186393023 CEST1.1.1.1192.168.2.70x397dNo error (0)g.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.207631111 CEST1.1.1.1192.168.2.70x265eNo error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:06.208426952 CEST1.1.1.1192.168.2.70xef01No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.198997974 CEST1.1.1.1192.168.2.70xcb92No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.198997974 CEST1.1.1.1192.168.2.70xcb92No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.198997974 CEST1.1.1.1192.168.2.70xcb92No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.200067997 CEST1.1.1.1192.168.2.70x8060No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.200067997 CEST1.1.1.1192.168.2.70x8060No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.200067997 CEST1.1.1.1192.168.2.70x8060No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.200067997 CEST1.1.1.1192.168.2.70x8060No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.200634956 CEST1.1.1.1192.168.2.70x600bNo error (0)ads.travelaudience.com35.190.0.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.200943947 CEST1.1.1.1192.168.2.70xd4d6No error (0)s.uuidksinc.net31.220.27.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.200943947 CEST1.1.1.1192.168.2.70xd4d6No error (0)s.uuidksinc.net185.98.54.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.200943947 CEST1.1.1.1192.168.2.70xd4d6No error (0)s.uuidksinc.net31.220.27.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.200943947 CEST1.1.1.1192.168.2.70xd4d6No error (0)s.uuidksinc.net31.220.27.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.201446056 CEST1.1.1.1192.168.2.70x24e5No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.202016115 CEST1.1.1.1192.168.2.70xe7a6No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.202349901 CEST1.1.1.1192.168.2.70x417cNo error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.202349901 CEST1.1.1.1192.168.2.70x417cNo error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.202349901 CEST1.1.1.1192.168.2.70x417cNo error (0)am1-direct-bgp.contextweb.com208.93.169.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.202939034 CEST1.1.1.1192.168.2.70x4057No error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.202939034 CEST1.1.1.1192.168.2.70x4057No error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.203699112 CEST1.1.1.1192.168.2.70xc5a3No error (0)an.yandex.ru213.180.193.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.203699112 CEST1.1.1.1192.168.2.70xc5a3No error (0)an.yandex.ru213.180.204.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.203699112 CEST1.1.1.1192.168.2.70xc5a3No error (0)an.yandex.ru93.158.134.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.203699112 CEST1.1.1.1192.168.2.70xc5a3No error (0)an.yandex.ru77.88.21.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.203699112 CEST1.1.1.1192.168.2.70xc5a3No error (0)an.yandex.ru87.250.250.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.204216957 CEST1.1.1.1192.168.2.70x1468No error (0)cm.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.254093885 CEST1.1.1.1192.168.2.70x2031No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.254093885 CEST1.1.1.1192.168.2.70x2031No error (0)cdn.w55c.net52.28.98.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.254093885 CEST1.1.1.1192.168.2.70x2031No error (0)cdn.w55c.net18.196.244.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.254093885 CEST1.1.1.1192.168.2.70x2031No error (0)cdn.w55c.net52.28.59.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.254093885 CEST1.1.1.1192.168.2.70x2031No error (0)cdn.w55c.net3.127.157.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.254435062 CEST1.1.1.1192.168.2.70xcdc9No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.256051064 CEST1.1.1.1192.168.2.70x8445No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.256051064 CEST1.1.1.1192.168.2.70x8445No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.257267952 CEST1.1.1.1192.168.2.70x7ea0No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.257267952 CEST1.1.1.1192.168.2.70x7ea0No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.284610033 CEST1.1.1.1192.168.2.70x1b0bNo error (0)match.prod.bidr.io52.30.133.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.284610033 CEST1.1.1.1192.168.2.70x1b0bNo error (0)match.prod.bidr.io54.155.200.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.284610033 CEST1.1.1.1192.168.2.70x1b0bNo error (0)match.prod.bidr.io52.212.12.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.284610033 CEST1.1.1.1192.168.2.70x1b0bNo error (0)match.prod.bidr.io52.208.7.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.284610033 CEST1.1.1.1192.168.2.70x1b0bNo error (0)match.prod.bidr.io34.253.109.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.284610033 CEST1.1.1.1192.168.2.70x1b0bNo error (0)match.prod.bidr.io34.246.145.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.284610033 CEST1.1.1.1192.168.2.70x1b0bNo error (0)match.prod.bidr.io34.247.205.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.284632921 CEST1.1.1.1192.168.2.70x2e6bNo error (0)dsp.adkernel.com174.137.133.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.287456989 CEST1.1.1.1192.168.2.70x3732No error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.287456989 CEST1.1.1.1192.168.2.70x3732No error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.287456989 CEST1.1.1.1192.168.2.70x3732No error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.287456989 CEST1.1.1.1192.168.2.70x3732No error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.287456989 CEST1.1.1.1192.168.2.70x3732No error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.287456989 CEST1.1.1.1192.168.2.70x3732No error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.287503958 CEST1.1.1.1192.168.2.70x354cNo error (0)googlecm.hit.gemius.pl192.0.0.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.322099924 CEST1.1.1.1192.168.2.70xead8No error (0)a.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.322099924 CEST1.1.1.1192.168.2.70xead8No error (0)a.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.322324038 CEST1.1.1.1192.168.2.70x61dcNo error (0)sync.ipredictive.com54.156.50.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.322324038 CEST1.1.1.1192.168.2.70x61dcNo error (0)sync.ipredictive.com44.209.11.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.322324038 CEST1.1.1.1192.168.2.70x61dcNo error (0)sync.ipredictive.com52.21.39.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.322324038 CEST1.1.1.1192.168.2.70x61dcNo error (0)sync.ipredictive.com54.160.43.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.322324038 CEST1.1.1.1192.168.2.70x61dcNo error (0)sync.ipredictive.com54.156.16.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.322324038 CEST1.1.1.1192.168.2.70x61dcNo error (0)sync.ipredictive.com54.156.110.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.322324038 CEST1.1.1.1192.168.2.70x61dcNo error (0)sync.ipredictive.com54.156.4.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.322324038 CEST1.1.1.1192.168.2.70x61dcNo error (0)sync.ipredictive.com52.87.52.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.322335005 CEST1.1.1.1192.168.2.70xc6efNo error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.323407888 CEST1.1.1.1192.168.2.70xe505No error (0)ums.acuityplatform.com154.59.122.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.341099024 CEST1.1.1.1192.168.2.70xbeddNo error (0)bttrack.com192.132.33.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.341099024 CEST1.1.1.1192.168.2.70xbeddNo error (0)bttrack.com192.132.33.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.341099024 CEST1.1.1.1192.168.2.70xbeddNo error (0)bttrack.com192.132.33.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.342358112 CEST1.1.1.1192.168.2.70xb440No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.342406988 CEST1.1.1.1192.168.2.70x578fNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.479942083 CEST1.1.1.1192.168.2.70x8f3aNo error (0)dsp-cookie.adfarm1.adition.com80.82.210.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.482327938 CEST1.1.1.1192.168.2.70x7d90No error (0)match.adsby.bidtheatre.com134.122.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.482327938 CEST1.1.1.1192.168.2.70x7d90No error (0)match.adsby.bidtheatre.com64.227.64.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.482327938 CEST1.1.1.1192.168.2.70x7d90No error (0)match.adsby.bidtheatre.com188.166.17.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.484323025 CEST1.1.1.1192.168.2.70x77dbNo error (0)a.c.appier.netgocm-geo.c.appier.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.503077984 CEST1.1.1.1192.168.2.70xb21eNo error (0)a.c.appier.netgocm-geo.c.appier.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.549602985 CEST1.1.1.1192.168.2.70x7a14No error (0)serve.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.549602985 CEST1.1.1.1192.168.2.70x7a14No error (0)serve.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.549634933 CEST1.1.1.1192.168.2.70x7cdcNo error (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.584728956 CEST1.1.1.1192.168.2.70x8758No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.584728956 CEST1.1.1.1192.168.2.70x8758No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.584728956 CEST1.1.1.1192.168.2.70x8758No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.584985018 CEST1.1.1.1192.168.2.70x3af9No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.584985018 CEST1.1.1.1192.168.2.70x3af9No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.584985018 CEST1.1.1.1192.168.2.70x3af9No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588928938 CEST1.1.1.1192.168.2.70xdaaeNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588928938 CEST1.1.1.1192.168.2.70xdaaeNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.249.211.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588928938 CEST1.1.1.1192.168.2.70xdaaeNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.213.198.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588928938 CEST1.1.1.1192.168.2.70xdaaeNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net108.129.11.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588928938 CEST1.1.1.1192.168.2.70xdaaeNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.31.116.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588958979 CEST1.1.1.1192.168.2.70xcae4No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588987112 CEST1.1.1.1192.168.2.70x5f0dNo error (0)sync.srv.stackadapt.com54.152.127.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588987112 CEST1.1.1.1192.168.2.70x5f0dNo error (0)sync.srv.stackadapt.com54.163.230.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588987112 CEST1.1.1.1192.168.2.70x5f0dNo error (0)sync.srv.stackadapt.com54.146.2.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588987112 CEST1.1.1.1192.168.2.70x5f0dNo error (0)sync.srv.stackadapt.com54.174.240.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588987112 CEST1.1.1.1192.168.2.70x5f0dNo error (0)sync.srv.stackadapt.com54.158.94.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588987112 CEST1.1.1.1192.168.2.70x5f0dNo error (0)sync.srv.stackadapt.com54.167.160.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588987112 CEST1.1.1.1192.168.2.70x5f0dNo error (0)sync.srv.stackadapt.com54.196.10.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:07.588987112 CEST1.1.1.1192.168.2.70x5f0dNo error (0)sync.srv.stackadapt.com54.147.108.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.610903978 CEST1.1.1.1192.168.2.70x7f12No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.611588955 CEST1.1.1.1192.168.2.70x55a3No error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.611588955 CEST1.1.1.1192.168.2.70x55a3No error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.795077085 CEST1.1.1.1192.168.2.70xf7d4No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.795077085 CEST1.1.1.1192.168.2.70xf7d4No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.795077085 CEST1.1.1.1192.168.2.70xf7d4No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.795077085 CEST1.1.1.1192.168.2.70xf7d4No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.795077085 CEST1.1.1.1192.168.2.70xf7d4No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.795077085 CEST1.1.1.1192.168.2.70xf7d4No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.795100927 CEST1.1.1.1192.168.2.70x1d4No error (0)cms.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.795100927 CEST1.1.1.1192.168.2.70x1d4No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:08.829384089 CEST1.1.1.1192.168.2.70x181aNo error (0)gtrace.mediago.io35.214.168.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.346656084 CEST1.1.1.1192.168.2.70x67e0No error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.347246885 CEST1.1.1.1192.168.2.70x908fNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.370623112 CEST1.1.1.1192.168.2.70x1177No error (0)cdn.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.370623112 CEST1.1.1.1192.168.2.70x1177No error (0)cdn.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.386548042 CEST1.1.1.1192.168.2.70xcac0No error (0)an.yandex.ru213.180.193.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.386548042 CEST1.1.1.1192.168.2.70xcac0No error (0)an.yandex.ru87.250.250.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.386548042 CEST1.1.1.1192.168.2.70xcac0No error (0)an.yandex.ru93.158.134.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.386548042 CEST1.1.1.1192.168.2.70xcac0No error (0)an.yandex.ru213.180.204.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.386548042 CEST1.1.1.1192.168.2.70xcac0No error (0)an.yandex.ru77.88.21.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.412911892 CEST1.1.1.1192.168.2.70x3a95No error (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:10.413580894 CEST1.1.1.1192.168.2.70xd749No error (0)cm.g.doubleclick.net172.217.16.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:16.730707884 CEST1.1.1.1192.168.2.70xf8d3No error (0)serve.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:16.730707884 CEST1.1.1.1192.168.2.70xf8d3No error (0)serve.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:16.749732018 CEST1.1.1.1192.168.2.70xc18aNo error (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:16.859476089 CEST1.1.1.1192.168.2.70xbab5No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:16.863826990 CEST1.1.1.1192.168.2.70x66a7No error (0)s.tribalfusion.com172.64.150.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:16.863826990 CEST1.1.1.1192.168.2.70x66a7No error (0)s.tribalfusion.com104.18.37.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:20.849730015 CEST1.1.1.1192.168.2.70x638No error (0)bttrack.com192.132.33.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:20.849730015 CEST1.1.1.1192.168.2.70x638No error (0)bttrack.com192.132.33.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:20.849730015 CEST1.1.1.1192.168.2.70x638No error (0)bttrack.com192.132.33.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:20.881396055 CEST1.1.1.1192.168.2.70x73aeNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:20.883764029 CEST1.1.1.1192.168.2.70x6106No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  0192.168.2.749706199.59.243.227802644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:30.615150928 CEST434OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org.
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.075579882 CEST393INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:30 GMT
                                                                                                                                                                                                                                                                                                  content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 222
                                                                                                                                                                                                                                                                                                  location: http://myweatherradar.org/
                                                                                                                                                                                                                                                                                                  Data Raw: 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 6d 79 77 65 61 74 68 65 72 72 61 64 61 72 2e 6f 72 67 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://myweatherradar.org/">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  1192.168.2.749708199.59.243.227802644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.177135944 CEST433OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.660516024 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:30 GMT
                                                                                                                                                                                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 1054
                                                                                                                                                                                                                                                                                                  x-request-id: 70bb8803-813d-4dec-9cf8-6c96f6db389a
                                                                                                                                                                                                                                                                                                  cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                                                  accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_oLh1y4VyUpDXxAPZgEJSfqaVlkq4arYcYN8Aw5cHFlzNqfpLcaTtd3WoIgtf8Yzr3qm/n9IvjS1AeMFFALGB2Q==
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:31 GMT; path=/
                                                                                                                                                                                                                                                                                                  Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6f 4c 68 31 79 34 56 79 55 70 44 58 78 41 50 5a 67 45 4a 53 66 71 61 56 6c 6b 71 34 61 72 59 63 59 4e 38 41 77 35 63 48 46 6c 7a 4e 71 66 70 4c 63 61 54 74 64 33 57 6f 49 67 74 66 38 59 7a 72 33 71 6d 2f 6e 39 49 76 6a 53 31 41 65 4d 46 46 41 4c 47 42 32 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_oLh1y4VyUpDXxAPZgEJSfqaVlkq4arYcYN8Aw5cHFlzNqfpLcaTtd3WoIgtf8Yzr3qm/n9IvjS1AeMFFALGB2Q==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="pr
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.660569906 CEST488INData Raw: 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65
                                                                                                                                                                                                                                                                                                  Data Ascii: econnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNzBiYjg4MDMtODEzZC00ZGVjLTljZjgtNmM5NmY2ZGIzODlhIiwicGFnZV90aW1lIjoxNzI4Njg3MjcxLCJwYWdlX3VybCI6I
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.882882118 CEST382OUTGET /biSudzHoy.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.983911037 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:31 GMT
                                                                                                                                                                                                                                                                                                  content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 34193
                                                                                                                                                                                                                                                                                                  x-request-id: 6ede76e9-8b3d-4dc2-8e47-2b710a40d653
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:31 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}get isBlocked(){return this.
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.983936071 CEST1236INData Raw: 73 74 61 74 65 3d 3d 3d 42 6c 6f 63 6b 69 6e 67 2e 42 4c 4f 43 4b 45 44 7d 67 65 74 20 69 73 41 6c 6c 6f 77 65 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 74 65 3d 3d 3d 42 6c 6f 63 6b 69 6e 67 2e 41 4c 4c 4f 57 45 44 7d 74 6f 43 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: state===Blocking.BLOCKED}get isAllowed(){return this.state===Blocking.ALLOWED}toContext(){return{user_has_ad_blocker:null,is_ad_blocked:null}}}const OBFUSCATING_BASE_64_PREFIX="UxFdVMwNFNwN0wzODEybV",encode=e=>OBFUSCATING_BASE_64_PREFIX+btoa(u
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.983952999 CEST1236INData Raw: 5f 46 41 49 4c 5f 41 44 53 3d 22 63 61 66 5f 61 64 6c 6f 61 64 66 61 69 6c 5f 61 64 73 22 2c 65 2e 44 49 53 41 42 4c 45 44 5f 47 42 3d 22 64 69 73 61 62 6c 65 64 5f 67 62 22 2c 65 2e 44 49 53 41 42 4c 45 44 5f 41 42 3d 22 64 69 73 61 62 6c 65 64
                                                                                                                                                                                                                                                                                                  Data Ascii: _FAIL_ADS="caf_adloadfail_ads",e.DISABLED_GB="disabled_gb",e.DISABLED_AB="disabled_ab",e.DISABLED_DS="disabled_ds",e.AD_BLOCKED="ad_blocked",e.PREFERRED="preferred"}(ZeroClickReasons||(ZeroClickReasons={}));const getZeroClick=e=>__awaiter(void
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.983968973 CEST672INData Raw: 69 74 79 3a 20 30 3b 5c 6e 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 5c 6e 7d 5c 6e 5c 6e 2f 2a 20 53 74 61 74 75 73 20 4d 65 73 73 61 67 65 73 20 2d 20 54 68 65 73 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: ity: 0;\n visibility: hidden;\n}\n\n/* Status Messages - These are displayed when we are not rendering ad blocks or Related Search */\n\n#pk-status-message {\n height: 100vh;\n width: 100%;\n display: flex;\n flex-direction: column;\n al
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999603033 CEST1236INData Raw: 3a 20 72 65 6c 61 74 69 76 65 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 33 32 34 33 38 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 74 6f 70 2c 20 23 30 34 34 33 36 38 20
                                                                                                                                                                                                                                                                                                  Data Ascii: : relative;\n z-index: 1;\n background: #032438 linear-gradient(to top, #044368 0%, #000 100%);\n box-shadow: 0 0 15px 0 #000;\n border-bottom: 3px solid #262626;\n}\n\n#sales-box.is-highlighted a {\n line-height: 1.3;\n display: inline-
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999788046 CEST1236INData Raw: 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 5c 6e 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 5c 6e 7d 5c 6e 5c 6e 2e 70 6b 2d 70 61 67 65 2d 72 65 61 64 79 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                                                                                                  Data Ascii: t-size: 2em;\n font-weight: bold;\n}\n\n.pk-page-ready {\n opacity: 1 !important;\n visibility: visible !important;\n}\n\n@media only screen and (max-width: 600px) {\n .hidden-xs {\n opacity: 0;\n visibility: hidden;\n }\n}\n\n/* An
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999804020 CEST1236INData Raw: 74 48 54 4d 4c 28 4d 45 53 53 41 47 45 5f 54 45 4d 50 4c 41 54 45 29 2c 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 4d 45 53 53 41 47 45 5f 53
                                                                                                                                                                                                                                                                                                  Data Ascii: tHTML(MESSAGE_TEMPLATE),this.domNode){const t=this.domNode.querySelector(MESSAGE_SELECTOR);t&&(t.innerHTML=e)}t&&this.injectMetaDescription(t)}salesBanner(e){if(!e)return;const{href:t,position:n,message:i,theme:s}=e,a=document.createElement("d
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999819994 CEST1236INData Raw: 6c 20 62 65 20 72 69 67 68 74 20 62 61 63 6b 2e 3c 2f 70 3e 5c 6e 20 20 20 20 22 29 7d 65 72 72 6f 72 50 61 72 6b 69 6e 67 53 65 72 76 69 63 65 73 44 69 73 61 62 6c 65 64 28 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 28 22 5c 6e 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: l be right back.</p>\n ")}errorParkingServicesDisabled(){this.message("\n <h1>An Error Occurred</h1>\n <p>Services for this domain name have been disabled.</p>\n ")}errorParkingNoSponsors(e){this.message(`\n <div class="pk
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:31.999835968 CEST1236INData Raw: 29 2c 74 68 69 73 2e 73 61 6c 65 73 42 61 6e 6e 65 72 28 65 2e 73 61 6c 65 73 42 61 6e 6e 65 72 29 2c 74 68 69 73 2e 69 6e 6a 65 63 74 4a 53 28 65 2e 6a 61 76 61 73 63 72 69 70 74 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 73 63 72 69 70 74 73 29
                                                                                                                                                                                                                                                                                                  Data Ascii: ),this.salesBanner(e.salesBanner),this.injectJS(e.javascript),null===(t=e.scripts)||void 0===t||t.forEach((e=>{this.injectScript(e)}))}}const Render=new Renderer(APP_TARGET);var Type;!function(e){e[e.Failed=0]="Failed",e[e.Disabled=1]="Disable
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.000019073 CEST1236INData Raw: 72 65 66 65 72 72 61 6c 22 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 5f 72 63 22 3a 72 65 74 75 72 6e 22 72 65 76 65 6e 75 65 5f 63 61 70 5f 72 65 61 63 68 65 64 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 6e 6f 5f 73 70 6f 6e 73 6f 72 73
                                                                                                                                                                                                                                                                                                  Data Ascii: referral";case"disabled_rc":return"revenue_cap_reached";default:return"no_sponsors_message"}}toContext(){return{cannotPark:this.reason}}}class Failed extends State$2{constructor(){super(...arguments),this.type=Type.Failed}static cannotPark({ca
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.079998016 CEST473OUTPOST /_fd HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                  Accept: application/json
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Origin: http://myweatherradar.org
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.181946039 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:31 GMT
                                                                                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 5673
                                                                                                                                                                                                                                                                                                  x-request-id: f53b48e4-542b-4aa3-876a-1d1cff9a0701
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:32 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 55 78 46 64 56 4d 77 4e 46 4e 77 4e 30 77 7a 4f 44 45 79 62 56 65 79 4a 69 62 47 39 6a 61 33 4d 69 4f 6c 74 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6e 4a 7a 49 69 77 69 62 6e 56 74 59 6d 56 79 49 6a 6f 7a 4c 43 4a 30 65 58 42 6c 49 6a 6f 69 63 6d 56 73 59 58 52 6c 5a 48 4e 6c 59 58 4a 6a 61 43 49 73 49 6e 56 70 54 33 42 30 61 57 31 70 65 6d 55 69 4f 6d 5a 68 62 48 4e 6c 66 53 78 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6d 46 6b 4c 54 45 69 4c 43 4a 75 64 57 31 69 5a 58 49 69 4f 6a 4d 73 49 6e 52 35 63 47 55 69 4f 69 4a 68 5a 48 4d 69 4c 43 4a 31 61 55 39 77 64 47 6c 74 61 58 70 6c 49 6a 70 6d 59 57 78 7a 5a 58 31 64 4c 43 4a 6a 59 57 35 75 62 33 52 51 59 58 4a 72 49 6a 6f 69 49 69 77 69 59 32 46 75 57 6d 56 79 62 30 4e 73 61 57 4e 72 49 6a 70 30 63 6e 56 6c 4c 43 4a 6b 62 32 31 68 61 57 35 4f 59 57 31 6c 49 6a 6f 69 62 58 6c 33 5a 57 46 30 61 47 56 79 63 6d 46 6b 59 58 49 75 62 33 4a 6e 49 69 77 69 5a 6d 52 66 63 32 56 79 64 6d 56 79 49 6a 6f 69 61 58 41 74 4d 54 41 74 4d [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: 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
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:35.949083090 CEST716OUTPOST /_tr HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 1813
                                                                                                                                                                                                                                                                                                  Accept: application/json
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Origin: http://myweatherradar.org
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687274.0.0.0; _ga=GA1.1.363786962.1728687274
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.058584929 CEST281INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:35 GMT
                                                                                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 2
                                                                                                                                                                                                                                                                                                  x-request-id: 450a91d7-5ac1-451e-832b-e7341daa36b9
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:36 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 6f 6b
                                                                                                                                                                                                                                                                                                  Data Ascii: ok
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.137582064 CEST1051OUTGET /?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687274.0.0.0; _ga=GA1.1.363786962.1728687274
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.237293005 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:35 GMT
                                                                                                                                                                                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 1970
                                                                                                                                                                                                                                                                                                  x-request-id: df54a4e2-d26f-40dc-986d-cad9ce87937e
                                                                                                                                                                                                                                                                                                  cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                                                  accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_a94m3Ocp2abvoKfnbVt4ANqN8uI0xAa1TS5HIqkymdEau2mbkry84U2ATyY/FIpwTe63MELv6PRhkfdu+iyIfQ==
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:36 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 61 39 34 6d 33 4f 63 70 32 61 62 76 6f 4b 66 6e 62 56 74 34 41 4e 71 4e 38 75 49 30 78 41 61 31 54 53 35 48 49 71 6b 79 6d 64 45 61 75 32 6d 62 6b 72 79 38 34 55 32 41 54 79 59 2f 46 49 70 77 54 65 36 33 4d 45 4c 76 36 50 52 68 6b 66 64 75 2b 69 79 49 66 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_a94m3Ocp2abvoKfnbVt4ANqN8uI0xAa1TS5HIqkymdEau2mbkry84U2ATyY/FIpwTe63MELv6PRhkfdu+iyIfQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.271406889 CEST897OUTGET /bVLNJsWHX.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga=GA1.1.363786962.1728687274; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687275.0.0.0
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.371233940 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:36 GMT
                                                                                                                                                                                                                                                                                                  content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 34193
                                                                                                                                                                                                                                                                                                  x-request-id: 04f82339-9232-46d1-aedb-c087e38e425b
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:36 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}get isBlocked(){return this.
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.386874914 CEST1263OUTPOST /_fd?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                  Accept: application/json
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Origin: http://myweatherradar.org
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga=GA1.1.363786962.1728687274; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687275.0.0.0
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.546104908 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:36 GMT
                                                                                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 5673
                                                                                                                                                                                                                                                                                                  x-request-id: 03e038ad-1480-495d-8228-9a471e364dfc
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:36 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 55 78 46 64 56 4d 77 4e 46 4e 77 4e 30 77 7a 4f 44 45 79 62 56 65 79 4a 69 62 47 39 6a 61 33 4d 69 4f 6c 74 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6e 4a 7a 49 69 77 69 62 6e 56 74 59 6d 56 79 49 6a 6f 7a 4c 43 4a 30 65 58 42 6c 49 6a 6f 69 63 6d 56 73 59 58 52 6c 5a 48 4e 6c 59 58 4a 6a 61 43 49 73 49 6e 56 70 54 33 42 30 61 57 31 70 65 6d 55 69 4f 6d 5a 68 62 48 4e 6c 66 53 78 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6d 46 6b 4c 54 45 69 4c 43 4a 75 64 57 31 69 5a 58 49 69 4f 6a 4d 73 49 6e 52 35 63 47 55 69 4f 69 4a 68 5a 48 4d 69 4c 43 4a 31 61 55 39 77 64 47 6c 74 61 58 70 6c 49 6a 70 6d 59 57 78 7a 5a 58 31 64 4c 43 4a 6a 59 57 35 75 62 33 52 51 59 58 4a 72 49 6a 6f 69 49 69 77 69 59 32 46 75 57 6d 56 79 62 30 4e 73 61 57 4e 72 49 6a 70 30 63 6e 56 6c 4c 43 4a 6b 62 32 31 68 61 57 35 4f 59 57 31 6c 49 6a 6f 69 62 58 6c 33 5a 57 46 30 61 47 56 79 63 6d 46 6b 59 58 49 75 62 33 4a 6e 49 69 77 69 5a 6d 52 66 63 32 56 79 64 6d 56 79 49 6a 6f 69 61 58 41 74 4d 54 41 74 4d [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: 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
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.858355045 CEST991OUTPOST /_tr HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 2733
                                                                                                                                                                                                                                                                                                  Accept: application/json
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Origin: http://myweatherradar.org
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.1.1728687276.0.0.0; _ga=GA1.2.363786962.1728687274
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.961343050 CEST281INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:37 GMT
                                                                                                                                                                                                                                                                                                  content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 2
                                                                                                                                                                                                                                                                                                  x-request-id: 3d6a2aae-c424-4699-825a-66ad695cb4da
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:37 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 6f 6b
                                                                                                                                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  2192.168.2.749712199.59.243.227802644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.280128002 CEST345OUTGET /biSudzHoy.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.735629082 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:32 GMT
                                                                                                                                                                                                                                                                                                  content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 34193
                                                                                                                                                                                                                                                                                                  x-request-id: d53c9432-38a5-415d-b555-b164064e17ca
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:32 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}get isBlocked(){return this.
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.740112066 CEST1236INData Raw: 73 74 61 74 65 3d 3d 3d 42 6c 6f 63 6b 69 6e 67 2e 42 4c 4f 43 4b 45 44 7d 67 65 74 20 69 73 41 6c 6c 6f 77 65 64 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 74 65 3d 3d 3d 42 6c 6f 63 6b 69 6e 67 2e 41 4c 4c 4f 57 45 44 7d 74 6f 43 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: state===Blocking.BLOCKED}get isAllowed(){return this.state===Blocking.ALLOWED}toContext(){return{user_has_ad_blocker:null,is_ad_blocked:null}}}const OBFUSCATING_BASE_64_PREFIX="UxFdVMwNFNwN0wzODEybV",encode=e=>OBFUSCATING_BASE_64_PREFIX+btoa(u
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.740133047 CEST1236INData Raw: 5f 46 41 49 4c 5f 41 44 53 3d 22 63 61 66 5f 61 64 6c 6f 61 64 66 61 69 6c 5f 61 64 73 22 2c 65 2e 44 49 53 41 42 4c 45 44 5f 47 42 3d 22 64 69 73 61 62 6c 65 64 5f 67 62 22 2c 65 2e 44 49 53 41 42 4c 45 44 5f 41 42 3d 22 64 69 73 61 62 6c 65 64
                                                                                                                                                                                                                                                                                                  Data Ascii: _FAIL_ADS="caf_adloadfail_ads",e.DISABLED_GB="disabled_gb",e.DISABLED_AB="disabled_ab",e.DISABLED_DS="disabled_ds",e.AD_BLOCKED="ad_blocked",e.PREFERRED="preferred"}(ZeroClickReasons||(ZeroClickReasons={}));const getZeroClick=e=>__awaiter(void
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.740195036 CEST672INData Raw: 69 74 79 3a 20 30 3b 5c 6e 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 5c 6e 7d 5c 6e 5c 6e 2f 2a 20 53 74 61 74 75 73 20 4d 65 73 73 61 67 65 73 20 2d 20 54 68 65 73 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 20 77 68 65 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: ity: 0;\n visibility: hidden;\n}\n\n/* Status Messages - These are displayed when we are not rendering ad blocks or Related Search */\n\n#pk-status-message {\n height: 100vh;\n width: 100%;\n display: flex;\n flex-direction: column;\n al
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.744893074 CEST1236INData Raw: 3a 20 72 65 6c 61 74 69 76 65 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 33 32 34 33 38 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 74 6f 70 2c 20 23 30 34 34 33 36 38 20
                                                                                                                                                                                                                                                                                                  Data Ascii: : relative;\n z-index: 1;\n background: #032438 linear-gradient(to top, #044368 0%, #000 100%);\n box-shadow: 0 0 15px 0 #000;\n border-bottom: 3px solid #262626;\n}\n\n#sales-box.is-highlighted a {\n line-height: 1.3;\n display: inline-
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.744915009 CEST1236INData Raw: 74 2d 73 69 7a 65 3a 20 32 65 6d 3b 5c 6e 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 5c 6e 7d 5c 6e 5c 6e 2e 70 6b 2d 70 61 67 65 2d 72 65 61 64 79 20 7b 5c 6e 20 20 6f 70 61 63 69 74 79 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                                                                                                  Data Ascii: t-size: 2em;\n font-weight: bold;\n}\n\n.pk-page-ready {\n opacity: 1 !important;\n visibility: visible !important;\n}\n\n@media only screen and (max-width: 600px) {\n .hidden-xs {\n opacity: 0;\n visibility: hidden;\n }\n}\n\n/* An
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.744930983 CEST1236INData Raw: 74 48 54 4d 4c 28 4d 45 53 53 41 47 45 5f 54 45 4d 50 4c 41 54 45 29 2c 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 4d 45 53 53 41 47 45 5f 53
                                                                                                                                                                                                                                                                                                  Data Ascii: tHTML(MESSAGE_TEMPLATE),this.domNode){const t=this.domNode.querySelector(MESSAGE_SELECTOR);t&&(t.innerHTML=e)}t&&this.injectMetaDescription(t)}salesBanner(e){if(!e)return;const{href:t,position:n,message:i,theme:s}=e,a=document.createElement("d
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.744946957 CEST1236INData Raw: 6c 20 62 65 20 72 69 67 68 74 20 62 61 63 6b 2e 3c 2f 70 3e 5c 6e 20 20 20 20 22 29 7d 65 72 72 6f 72 50 61 72 6b 69 6e 67 53 65 72 76 69 63 65 73 44 69 73 61 62 6c 65 64 28 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 28 22 5c 6e 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: l be right back.</p>\n ")}errorParkingServicesDisabled(){this.message("\n <h1>An Error Occurred</h1>\n <p>Services for this domain name have been disabled.</p>\n ")}errorParkingNoSponsors(e){this.message(`\n <div class="pk
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.745105982 CEST1236INData Raw: 29 2c 74 68 69 73 2e 73 61 6c 65 73 42 61 6e 6e 65 72 28 65 2e 73 61 6c 65 73 42 61 6e 6e 65 72 29 2c 74 68 69 73 2e 69 6e 6a 65 63 74 4a 53 28 65 2e 6a 61 76 61 73 63 72 69 70 74 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 73 63 72 69 70 74 73 29
                                                                                                                                                                                                                                                                                                  Data Ascii: ),this.salesBanner(e.salesBanner),this.injectJS(e.javascript),null===(t=e.scripts)||void 0===t||t.forEach((e=>{this.injectScript(e)}))}}const Render=new Renderer(APP_TARGET);var Type;!function(e){e[e.Failed=0]="Failed",e[e.Disabled=1]="Disable
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.749797106 CEST708INData Raw: 72 65 66 65 72 72 61 6c 22 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 5f 72 63 22 3a 72 65 74 75 72 6e 22 72 65 76 65 6e 75 65 5f 63 61 70 5f 72 65 61 63 68 65 64 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 6e 6f 5f 73 70 6f 6e 73 6f 72 73
                                                                                                                                                                                                                                                                                                  Data Ascii: referral";case"disabled_rc":return"revenue_cap_reached";default:return"no_sponsors_message"}}toContext(){return{cannotPark:this.reason}}}class Failed extends State$2{constructor(){super(...arguments),this.type=Type.Failed}static cannotPark({ca
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.749816895 CEST1236INData Raw: 7b 63 61 73 65 22 64 69 73 61 62 6c 65 64 5f 66 72 22 3a 63 61 73 65 22 64 69 73 61 62 6c 65 64 5f 72 63 22 3a 63 61 73 65 22 6e 6f 5f 73 70 6f 6e 73 6f 72 73 22 3a 72 65 74 75 72 6e 60 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 64 61 74 61
                                                                                                                                                                                                                                                                                                  Data Ascii: {case"disabled_fr":case"disabled_rc":case"no_sponsors":return`\n <h1 data-nosnippet>No Sponsors</h1>\n <p data-nosnippet>${this.domain} currently does not have any sponsors for you.</p>`;case"disabled_mr":return`\n <
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.063504934 CEST576OUTGET /_tr HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687274.0.0.0; _ga=GA1.1.363786962.1728687274
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.163845062 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:35 GMT
                                                                                                                                                                                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 1058
                                                                                                                                                                                                                                                                                                  x-request-id: fb3681ce-6f03-42b2-a55d-9bdabb9b2d8e
                                                                                                                                                                                                                                                                                                  cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                                                  accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_FcZkdmrFt8yOp+Hdz6hMHA2ptOwgC5Pa4N1rJ7LbNcN7Zu5cnlBfFjfiB9GFKPuzxHBfDVx58Me3sHLgqcgoyg==
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:36 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 46 63 5a 6b 64 6d 72 46 74 38 79 4f 70 2b 48 64 7a 36 68 4d 48 41 32 70 74 4f 77 67 43 35 50 61 34 4e 31 72 4a 37 4c 62 4e 63 4e 37 5a 75 35 63 6e 6c 42 66 46 6a 66 69 42 39 47 46 4b 50 75 7a 78 48 42 66 44 56 78 35 38 4d 65 33 73 48 4c 67 71 63 67 6f 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_FcZkdmrFt8yOp+Hdz6hMHA2ptOwgC5Pa4N1rJ7LbNcN7Zu5cnlBfFjfiB9GFKPuzxHBfDVx58Me3sHLgqcgoyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.396485090 CEST585OUTGET /bVLNJsWHX.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga=GA1.1.363786962.1728687274; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687275.0.0.0
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.496978998 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:36 GMT
                                                                                                                                                                                                                                                                                                  content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 34193
                                                                                                                                                                                                                                                                                                  x-request-id: cbbc5da5-9cce-473d-a0dc-316276190904
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:36 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}get isBlocked(){return this.
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.552006006 CEST851OUTGET /_fd?caf=1&bpt=345&query=Weather+Forecast&afdToken=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&pcsa=false&nb=0&nm=2&nx=348&ny=121&is=700x480&clkt=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga=GA1.1.363786962.1728687274; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.0.1728687275.0.0.0
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:36.652216911 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:35 GMT
                                                                                                                                                                                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 1914
                                                                                                                                                                                                                                                                                                  x-request-id: b01f697a-3cbd-4438-bbf9-d30457c2cc45
                                                                                                                                                                                                                                                                                                  cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                                                  accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_IsRxqgRj/8h2c+cS3Vg0zro+eVVaKc49RCUy3s5GXeiae7kZY7BySlFgdnOiyG/XnrXZt9ZcrYFZRG4AyxVdsA==
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:36 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 49 73 52 78 71 67 52 6a 2f 38 68 32 63 2b 63 53 33 56 67 30 7a 72 6f 2b 65 56 56 61 4b 63 34 39 52 43 55 79 33 73 35 47 58 65 69 61 65 37 6b 5a 59 37 42 79 53 6c 46 67 64 6e 4f 69 79 47 2f 58 6e 72 58 5a 74 39 5a 63 72 59 46 5a 52 47 34 41 79 78 56 64 73 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_IsRxqgRj/8h2c+cS3Vg0zro+eVVaKc49RCUy3s5GXeiae7kZY7BySlFgdnOiyG/XnrXZt9ZcrYFZRG4AyxVdsA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:37.965198994 CEST576OUTGET /_tr HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; __gsas=ID=209c9c01d9c893f4:T=1728687274:RT=1728687274:S=ALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w; _gid=GA1.2.1767901580.1728687274; _gat_gtag_UA_90994276_23=1; _ga_B1VEL7V5ZC=GS1.1.1728687274.1.1.1728687276.0.0.0; _ga=GA1.2.363786962.1728687274
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:38.065558910 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:37 GMT
                                                                                                                                                                                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 1058
                                                                                                                                                                                                                                                                                                  x-request-id: e3bc5a5f-32fa-48ef-a639-7edd73b6b109
                                                                                                                                                                                                                                                                                                  cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                                                  accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_FcZkdmrFt8yOp+Hdz6hMHA2ptOwgC5Pa4N1rJ7LbNcN7Zu5cnlBfFjfiB9GFKPuzxHBfDVx58Me3sHLgqcgoyg==
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:38 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 46 63 5a 6b 64 6d 72 46 74 38 79 4f 70 2b 48 64 7a 36 68 4d 48 41 32 70 74 4f 77 67 43 35 50 61 34 4e 31 72 4a 37 4c 62 4e 63 4e 37 5a 75 35 63 6e 6c 42 66 46 6a 66 69 42 39 47 46 4b 50 75 7a 78 48 42 66 44 56 78 35 38 4d 65 33 73 48 4c 67 71 63 67 6f 79 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_FcZkdmrFt8yOp+Hdz6hMHA2ptOwgC5Pa4N1rJ7LbNcN7Zu5cnlBfFjfiB9GFKPuzxHBfDVx58Me3sHLgqcgoyg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  3192.168.2.749713199.59.243.227802644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.280286074 CEST336OUTGET /_fd HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myweatherradar.org
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.735285044 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  date: Fri, 11 Oct 2024 22:54:31 GMT
                                                                                                                                                                                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                  content-length: 1058
                                                                                                                                                                                                                                                                                                  x-request-id: d5b1cf19-e99c-4f39-89e3-797ecc9b7ee8
                                                                                                                                                                                                                                                                                                  cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                                                                  accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                                                                  x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_e/MRK4v74PtObAzb8d3SZxTYOD706hpyVsJ4IT6rPHOydWSvrXKoCzWgOENapHcScUxxeoM5JD7Ywuaimj3X0g==
                                                                                                                                                                                                                                                                                                  set-cookie: parking_session=70bb8803-813d-4dec-9cf8-6c96f6db389a; expires=Fri, 11 Oct 2024 23:09:32 GMT
                                                                                                                                                                                                                                                                                                  Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 65 2f 4d 52 4b 34 76 37 34 50 74 4f 62 41 7a 62 38 64 33 53 5a 78 54 59 4f 44 37 30 36 68 70 79 56 73 4a 34 49 54 36 72 50 48 4f 79 64 57 53 76 72 58 4b 6f 43 7a 57 67 4f 45 4e 61 70 48 63 53 63 55 78 78 65 6f 4d 35 4a 44 37 59 77 75 61 69 6d 6a 33 58 30 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_e/MRK4v74PtObAzb8d3SZxTYOD706hpyVsJ4IT6rPHOydWSvrXKoCzWgOENapHcScUxxeoM5JD7Ywuaimj3X0g==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:32.735308886 CEST484INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65
                                                                                                                                                                                                                                                                                                  Data Ascii: " href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiNzBiYjg4MDMtODEzZC00ZGVjLTljZjgtNmM5NmY2ZGIzODlhIiwicGFnZV90aW1lIjoxNzI4Njg3MjcyLCJwYWdlX3VybCI6Imh0dHA6L


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  4192.168.2.749707199.59.243.227802644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:40.999324083 CEST233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                                  Content-length: 110
                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:26.073664904 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  5192.168.2.749736199.59.243.227802644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:54:46.510416031 CEST233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                                                                  Content-length: 110
                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                                                                                                                                                                                                                                                  Oct 12, 2024 00:55:31.518964052 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  0192.168.2.749714142.250.185.1004432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC639OUTGET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                                                                  Content-Length: 153626
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:33 GMT
                                                                                                                                                                                                                                                                                                  Expires: Fri, 11 Oct 2024 22:54:33 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                  ETag: "12743563845238740719"
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC545INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 35 32 31 32 31 31 30 31 38 36 31 35 30 32 33 30 35 39 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31 34 33 39 2c 31 37 33
                                                                                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,173
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC1390INData Raw: 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32
                                                                                                                                                                                                                                                                                                  Data Ascii: ue,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC1390INData Raw: 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64
                                                                                                                                                                                                                                                                                                  Data Ascii: )}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8Clamped
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC1390INData Raw: 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a
                                                                                                                                                                                                                                                                                                  Data Ascii: rror(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Obj
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC1390INData Raw: 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 65 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 4e 64 3d 66
                                                                                                                                                                                                                                                                                                  Data Ascii: a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Nd(g)};b.prototype.bd=function(g){this.ee(2,g)};b.prototype.Nd=f
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC1390INData Raw: 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: }:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:throw Error("Un
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC1390INData Raw: 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63
                                                                                                                                                                                                                                                                                                  Data Ascii: =="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Objec
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC1390INData Raw: 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66
                                                                                                                                                                                                                                                                                                  Data Ascii: l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC1390INData Raw: 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74
                                                                                                                                                                                                                                                                                                  Data Ascii: h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.ent
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:33 UTC1390INData Raw: 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d
                                                                                                                                                                                                                                                                                                  Data Ascii: &c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return b}}


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  1192.168.2.749718172.217.23.1004432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC462OUTGET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                                                                  Content-Length: 153635
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:34 GMT
                                                                                                                                                                                                                                                                                                  Expires: Fri, 11 Oct 2024 22:54:34 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                  ETag: "1573505145838113446"
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC546INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 35 32 31 32 31 31 30 31 38 36 31 35 30 32 33 30 35 39 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34 33 37 2c 31 37 33
                                                                                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,173
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58
                                                                                                                                                                                                                                                                                                  Data Ascii: main":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYX
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74
                                                                                                                                                                                                                                                                                                  Data Ascii: value:g})}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63
                                                                                                                                                                                                                                                                                                  Data Ascii: ew TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 65 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                                  Data Ascii: ll;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Nd(g)};b.prototype.bd=function(g){this.ee(2,g)};b.protot
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45
                                                                                                                                                                                                                                                                                                  Data Ascii: w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:throw E
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72
                                                                                                                                                                                                                                                                                                  Data Ascii: null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73
                                                                                                                                                                                                                                                                                                  Data Ascii: turn{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: unction(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.proto
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65
                                                                                                                                                                                                                                                                                                  Data Ascii: gth;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}re


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  2192.168.2.749720142.250.185.2384432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1402OUTGET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol122%2Cpid-bodis-gcontrol491%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol168&client=dp-bodis30_3ph&r=m&hl=en&ivt=1&rpbu=http%3A%2F%2Fmyweatherradar.org%2F%3Fcaf%3D1%26bpt%3D345&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2808346951681138&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108&format=r3&nocache=4871728687273010&num=0&output=afd_ads&domain_name=myweatherradar.org&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1728687273011&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=683617201&rurl=http%3A%2F%2Fmyweatherradar.org%2F HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Disposition: inline
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:34 GMT
                                                                                                                                                                                                                                                                                                  Expires: Fri, 11 Oct 2024 22:54:34 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-is6zH08MVJ1wvsZtqPMprQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC583INData Raw: 33 35 37 35 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                                                                                  Data Ascii: 3575<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                                                                  Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                                                                                  Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                                                                                  Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 31 30 32 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 30 70 78 3b 77 69 64 74 68 3a 30 70 78 3b 7d 2e 73 69 31 33 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 62 32 62 32 62 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 39 32 39 31 39 32 3b 7d 2e 73 69 31 33 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 62 32 62 32 62 3b 68 65
                                                                                                                                                                                                                                                                                                  Data Ascii: ebkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si102{border-radius:16px;height:0px;width:0px;}.si133{background-color:#2b2b2b;border-radius:2px;font-size:14px;margin-bottom:5px;margin-left:10px;color:#929192;}.si135{background-color:#2b2b2b;he
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 5f 20 73 69 31 33 33 20 73 70 61 6e 22 3e 52 65 6c 61 74 65 64 20 73 65 61 72 63 68 65 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 65 31 22 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 63 6c 69 63 6b 74 72 61 63 6b 65 64 41 64 5f 6a 73 20 73 69 31 30 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                                                                  Data Ascii: le="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><span class="p_ si133 span">Related searches</span></div><div id="e1" class="i_ div clicktrackedAd_js si101" style="-ms-flex-direction:row; -webkit
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 64 69 76 20 71 5f 20 73 69 31 30 32 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 66 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 61 64 5f 69 63 6f 6e 73 2f 73 74 61 6e 64 61 72 64 2f 70 75 62 6c 69 73 68 65 72 5f 69 63 6f 6e 5f 69 6d 61 67 65 2f 63 68 65 76 72 6f 6e 2e 73 76 67 3f 63 3d 25 32 33 30 32 31 39 38 62 22 20 61 6c 74 3d 22 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 63 6c 61 73 73 3d 22 69 6d 67 22
                                                                                                                                                                                                                                                                                                  Data Ascii: ntal; -webkit-flex-direction:row; flex-direction:row;"><div aria-hidden="true" tabindex="-1" class="div q_ si102"><img src="https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%2302198b" alt="" loading="lazy" class="img"
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 74 61 2d 6e 62 3d 22 30 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 20 63 6c 61 73 73 3d 22 69 5f 20 61 20 73 69 31 34 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73
                                                                                                                                                                                                                                                                                                  Data Ascii: ta-nb="0" target="_top" class="i_ a si144" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-content:flex-s
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 65 73 3d 22 31 22 20 64 61 74 61 2d 74 72 75 6e 63 61 74 65 3d 22 30 22 20 63 6c 61 73 73 3d 22 6d 5f 20 6e 5f 20 73 69 33 34 20 73 70 61 6e 22 3e 57 65 61 74 68 65 72 20 46 6f 72 65 63 61 73 74 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 64 69 76 20 71 5f 20 73 69 31 34 33 20 77 5f 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 66 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 61 64 5f 69 63 6f 6e 73 2f 73 74 61 6e 64 61 72 64 2f 70 75 62 6c 69 73 68 65 72 5f 69 63 6f 6e 5f 69 6d 61 67 65 2f 63 61 6c 6c 5f 74 6f 5f 61 63 74 69 6f 6e 5f 61 72 72 6f 77 2e 73 76 67 3f 63 3d 25 32 33 66 66
                                                                                                                                                                                                                                                                                                  Data Ascii: es="1" data-truncate="0" class="m_ n_ si34 span">Weather Forecast</span></div><div aria-hidden="true" tabindex="-1" class="div q_ si143 w_"><img src="https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/call_to_action_arrow.svg?c=%23ff
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:34 UTC1390INData Raw: 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 64 69 76 20 71 5f 20 73 69
                                                                                                                                                                                                                                                                                                  Data Ascii: it-box-align:center; -webkit-align-items:center; align-items:center;"><div class="i_ div" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div aria-hidden="true" tabindex="-1" class="div q_ si


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  3192.168.2.749724184.28.90.27443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=64248
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:35 GMT
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  4192.168.2.749725142.250.185.2384432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC555OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                                                                  Content-Length: 153633
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:35 GMT
                                                                                                                                                                                                                                                                                                  Expires: Fri, 11 Oct 2024 22:54:35 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                  ETag: "17185196667499839885"
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC545INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 35 32 31 32 31 31 30 31 38 36 31 35 30 32 33 30 35 39 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31
                                                                                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC1390INData Raw: 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52
                                                                                                                                                                                                                                                                                                  Data Ascii: ain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC1390INData Raw: 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38
                                                                                                                                                                                                                                                                                                  Data Ascii: alue:g})}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC1390INData Raw: 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29
                                                                                                                                                                                                                                                                                                  Data Ascii: w TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c)
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC1390INData Raw: 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 65 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                                                                                  Data Ascii: l;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Nd(g)};b.prototype.bd=function(g){this.ee(2,g)};b.prototy
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC1390INData Raw: 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72
                                                                                                                                                                                                                                                                                                  Data Ascii: ){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:throw Er
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC1390INData Raw: 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                  Data Ascii: ull||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC1390INData Raw: 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c
                                                                                                                                                                                                                                                                                                  Data Ascii: urn{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries|
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                                                                                  Data Ascii: nction(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.protot
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:35 UTC1390INData Raw: 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74
                                                                                                                                                                                                                                                                                                  Data Ascii: th;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}ret


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  5192.168.2.749731184.28.90.27443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=64278
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:36 GMT
                                                                                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  6192.168.2.749733172.217.18.1104432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC373OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                                                                  Content-Length: 153633
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:36 GMT
                                                                                                                                                                                                                                                                                                  Expires: Fri, 11 Oct 2024 22:54:36 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                  ETag: "7793939416563211528"
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC546INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 35 32 31 32 31 31 30 31 38 36 31 35 30 32 33 30 35 39 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31
                                                                                                                                                                                                                                                                                                  Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15212110186150230596",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC1390INData Raw: 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: in":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRl
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC1390INData Raw: 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43
                                                                                                                                                                                                                                                                                                  Data Ascii: lue:g})}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8C
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC1390INData Raw: 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b
                                                                                                                                                                                                                                                                                                  Data Ascii: TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC1390INData Raw: 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 62 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 74 68 69 73 2e 65 65 28 32 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                  Data Ascii: ;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Nd(g)};b.prototype.bd=function(g){this.ee(2,g)};b.prototyp
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC1390INData Raw: 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31 3a 67 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 68 28 6c 2e 57 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72
                                                                                                                                                                                                                                                                                                  Data Ascii: {m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1:g(l.Wa);break;case 2:h(l.Wa);break;default:throw Err
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC1390INData Raw: 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b
                                                                                                                                                                                                                                                                                                  Data Ascii: ll||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC1390INData Raw: 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c
                                                                                                                                                                                                                                                                                                  Data Ascii: rn{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC1390INData Raw: 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                                                                                  Data Ascii: ction(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,h.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototy
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:36 UTC1390INData Raw: 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 67 2c 66 2c 64 29 29 7b 62 3d 67 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75
                                                                                                                                                                                                                                                                                                  Data Ascii: h;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}retu


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  7192.168.2.749738142.250.185.2384432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC706OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                                  Content-Security-Policy: script-src 'nonce-nxonjCAg58eMmUpRjHa24w' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-inline' http: https:; object-src 'none'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui; base-uri 'none'
                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                                                                  Content-Length: 1560
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:37 GMT
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC353INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6e 78 6f 6e 6a 43 41 67 35 38 65 4d 6d 55 70 52 6a 48 61 32 34 77 22 3e 69 66 20 28 77 69 6e 64 6f 77 2e 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: <!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="nxonjCAg58eMmUpRjHa24w">if (window.n
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC1207INData Raw: 61 64 73 65 6e 73 65 2f 73 65 61 72 63 68 2f 61 64 73 2e 6a 73 22 3b 76 61 72 20 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 20 28 21 21 68 72 65 66 20 26 26 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 27 29 20 3e 20 30 29 29 20 7b 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 31 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 31 27 29 20 3e 20 30 29 20 7b 73 63 72 69 70 74 2e 73 72 63 20 2b 3d 20 27 3f 70 61 63 3d 31 27 3b 7d 20 65 6c 73 65 20 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 32 27 29 20 3e 20 30 20 7c 7c 20
                                                                                                                                                                                                                                                                                                  Data Ascii: adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 ||


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  8192.168.2.749739142.250.185.2384432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC2393OUTGET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol122%2Cpid-bodis-gcontrol491%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol168&client=dp-bodis30_3ph&r=m&sct=ID%3D209c9c01d9c893f4%3AT%3D1728687274%3ART%3D1728687274%3AS%3DALNI_Ma-Cqm1yW6uQo8XAydrhKR0Z4w10w&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fmyweatherradar.org%2F%3Fcaf%3D1%26bpt%3D345%26query%3DWeather%2BForecast%26afdToken%3DChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y%26pcsa%3Dfalse%26nb%3D0%26nm%3D2%26nx%3D348%26ny%3D121%26is%3D700x480%26clkt%3D2&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2808346951681138&q=Weather%20Forecast&afdt=ChMIgJev97WHiQMV6Ir9Bx3aZB3gEmwBlLqpjyK20S5iJvozpsvJfe_wlzN0U1AwR3XXqt3FsdLuxSZYZsptZlmZ5luxTu1dLtT-dEVU1wE0c6lBpZwuWWpzp_-FbWoSUTBCIhre0GlUtzQ3IVk0xJRFKKUlfgYoJPFDpmwGx3OLs7Y&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17 [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Disposition: inline
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:37 GMT
                                                                                                                                                                                                                                                                                                  Expires: Fri, 11 Oct 2024 22:54:37 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-tL5NYiixJTtpO_u4OryEjA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC583INData Raw: 37 66 36 35 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                                                                                  Data Ascii: 7f65<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                                                                  Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                                                                                  Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                                                                                  Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC1390INData Raw: 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 39 33 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 38 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 33 70 78 3b 7d 2e 73 69 39 32 7b 70 61 64 64 69 6e 67 2d
                                                                                                                                                                                                                                                                                                  Data Ascii: :0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si93{width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si28{font-size:12px;line-height:13px;}.si92{padding-
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC1390INData Raw: 7d 2e 73 69 37 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 63 63 3b 7d 2e 73 69 37 31 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 30 32 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 7d 2e 73 69 31 32 38 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 64 69 76 3e 64 69 76 2e 73 69 31 32 38 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 64
                                                                                                                                                                                                                                                                                                  Data Ascii: }.si71{font-size:20px;line-height:26px;color:#0000cc;}.si71:hover{text-decoration:underline;}.si102{border-radius:8px;}.si128{height:1px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}div>div.si128:last-child{d
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC1390INData Raw: 67 68 74 43 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 7d 2e 65 78 70 2d 73 69 74 65 6c 69 6e 6b 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 3b 7d 2e 70 64 63 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 3b 7d 2e 70 72 69 63 65 45 78 74 65 6e 73 69 6f 6e 43 68 69 70 73 45 78 70 61 6e 64 6f 50 72 69 63 65 48 79 70 68 65 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 7d 2e 70 72 69 63 65 45 78 74 65 6e 73 69 6f 6e 43 68 69 70 73 50 72 69 63 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 7d 2e 70 72 6f 6d 6f 74 69 6f 6e 45 78 74 65 6e 73 69 6f 6e 4f 63 63 61 73 69 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: ghtColumn{padding-left:20px;}.exp-sitelinks-container{padding-top:4px;}.pdcd{padding-left:4px;padding-right:4px;}.priceExtensionChipsExpandoPriceHyphen{margin-left:5px;}.priceExtensionChipsPrice{margin-left:5px;margin-right:5px;}.promotionExtensionOccasio
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC1390INData Raw: 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 33 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d
                                                                                                                                                                                                                                                                                                  Data Ascii: nt:flex-start;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si33" style="-ms-flex-direction:column; -webkit-box-orient:vertical; -webkit-flex-direction:column; flex-direction:colum
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC1390INData Raw: 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 36 20 76 5f 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a
                                                                                                                                                                                                                                                                                                  Data Ascii: -box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div class="i_ div si36 v_" style="-ms-flex-direction:column; -webkit-box-orient:vertical; -webkit-flex-direction:column; flex-direction:column;-ms-flex-pack:start; -webkit-box-pack:
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:37 UTC1390INData Raw: 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 32 35 20 77 5f 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77
                                                                                                                                                                                                                                                                                                  Data Ascii: y-content:flex-start;-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center;"><div class="i_ div si25 w_" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  9192.168.2.74974113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:38 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 10 Oct 2024 22:59:49 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DCE97F3E383602"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: c0577c57-401e-0015-067d-1b0e8d000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225438Z-17db6f7c8cftxb58mdzsfx75h4000000021g00000000gspq
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  10192.168.2.749742142.250.185.2384432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC756OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:38 GMT
                                                                                                                                                                                                                                                                                                  Expires: Fri, 11 Oct 2024 22:54:38 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  11192.168.2.749744142.250.186.364432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC686OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                  Content-Length: 166
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:38 GMT
                                                                                                                                                                                                                                                                                                  Expires: Fri, 11 Oct 2024 22:54:38 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:38 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  12192.168.2.74974613.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:39 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: c1f175ba-101e-0028-7611-1c8f64000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225439Z-17db6f7c8cf4g2pjavqhm24vp400000002ng00000000qk4n
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  13192.168.2.74974913.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:39 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: b913ea27-a01e-0002-1718-1c5074000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225439Z-17db6f7c8cfvtw4hh2496wp8p800000000wg00000000ktwc
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  14192.168.2.74974713.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:39 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 466b9802-701e-000d-0d1f-1c6de3000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225439Z-17db6f7c8cfvq8pt2ak3arkg6n00000000f0000000001vhg
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  15192.168.2.74974513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:39 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 88c7ce87-b01e-0070-57eb-1a1cc0000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225439Z-17db6f7c8cf4g2pjavqhm24vp400000002sg000000009fhy
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  16192.168.2.74974813.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:39 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 695c64e8-001e-0034-5de7-1add04000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225439Z-17db6f7c8cfq2j6f03aq9y8dns00000001r000000000c5bb
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  17192.168.2.749750172.217.23.1004432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC445OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                  Content-Length: 166
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:39 GMT
                                                                                                                                                                                                                                                                                                  Expires: Fri, 11 Oct 2024 22:54:39 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  18192.168.2.749717142.250.186.784432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:39 UTC869OUTGET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=ef8s64v1dz1s&aqid=rawJZ5SXGvarjuwPrr7awAQ&psid=3113057640&pbt=bs&adbx=381.5&adby=167&adbh=1443&adbw=500&adbah=481%2C481%2C481&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=683617201&csala=22%7C0%7C1175%7C14%7C68&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-zAbBDzxe_I-V1WJuWDX9IA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:39 GMT
                                                                                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  19192.168.2.74975313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:40 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 999224e7-101e-0079-39d7-1a5913000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225440Z-17db6f7c8cf5mtxmr1c51513n000000002ug000000001yty
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  20192.168.2.74975213.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:40 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225440Z-17db6f7c8cfnqpbkckdefmqa4400000002m0000000007mzr
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  21192.168.2.74975113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:40 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225440Z-17db6f7c8cfqxt4wrzg7st2fm800000002qg0000000065n3
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  22192.168.2.74975413.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:40 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9308204b-401e-0016-0d18-1c53e0000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225440Z-17db6f7c8cfvtw4hh2496wp8p800000000yg00000000dgad
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  23192.168.2.74975513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:40 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 7bd6ade2-501e-008f-3ee2-1b9054000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225440Z-17db6f7c8cf96l6t7bwyfgbkhw00000001kg000000009txx
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  24192.168.2.749756142.250.186.784432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC869OUTGET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=wl5u3t8wui1o&aqid=rawJZ5SXGvarjuwPrr7awAQ&psid=3113057640&pbt=bv&adbx=381.5&adby=167&adbh=1443&adbw=500&adbah=481%2C481%2C481&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=683617201&csala=22%7C0%7C1175%7C14%7C68&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: http://myweatherradar.org/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-1tG_zgedztkO8nJhsVC7Gg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:40 GMT
                                                                                                                                                                                                                                                                                                  Server: gws
                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  25192.168.2.74975813.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:40 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: b3ad5e0b-501e-000a-1fe3-1a0180000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225440Z-17db6f7c8cfnqpbkckdefmqa4400000002e000000000rx37
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  26192.168.2.74975713.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:40 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: c9e2a668-e01e-001f-5fd7-1a1633000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225440Z-17db6f7c8cfhk56jxffpddwkzw000000023000000000dybu
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  27192.168.2.74976013.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:40 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225440Z-17db6f7c8cfvzwz27u5rnq9kpc00000002tg00000000fsn8
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  28192.168.2.74976113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:40 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225440Z-17db6f7c8cfhzb2znbk0zyvf6n000000024000000000p2mt
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  29192.168.2.74975913.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:40 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225440Z-17db6f7c8cfspvtq2pgqb2w5k000000002b000000000m67u
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  30192.168.2.74976313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:41 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225441Z-17db6f7c8cfqxt4wrzg7st2fm800000002qg0000000065pw
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  31192.168.2.74976213.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:41 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: f907bcfc-101e-007a-11f5-1a047e000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225441Z-17db6f7c8cfp6mfve0htepzbps00000001z0000000008gdm
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  32192.168.2.74976413.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:41 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 69053910-001e-00ad-4022-1b554b000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225441Z-17db6f7c8cfrkvzta66cx5wm6800000001xg00000000qhy8
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  33192.168.2.74976513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:41 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225441Z-17db6f7c8cf6qp7g7r97wxgbqc00000001tg00000000hgcs
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  34192.168.2.74976613.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:41 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225441Z-17db6f7c8cfhrxld7punfw920n000000019000000000csen
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:41 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  35192.168.2.74976713.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:42 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 94304cac-901e-0048-809f-1bb800000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225442Z-17db6f7c8cfq2j6f03aq9y8dns00000001ug000000002f4r
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  36192.168.2.74976913.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:42 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225442Z-17db6f7c8cf4g2pjavqhm24vp400000002ug000000003wt1
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  37192.168.2.74976813.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:42 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: cc83fd0b-a01e-001e-3a1e-1c49ef000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225442Z-17db6f7c8cf8rgvlb86c9c009800000000p0000000009fqw
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  38192.168.2.74977113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:42 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9a785c76-f01e-0071-7218-1c431c000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225442Z-17db6f7c8cfvtw4hh2496wp8p8000000011g000000004b5d
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  39192.168.2.74977213.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:42 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 6ca0adc2-b01e-0021-19e3-1acab7000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225442Z-17db6f7c8cfspvtq2pgqb2w5k000000002fg0000000049fd
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:42 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  40192.168.2.74977513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:43 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:43 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225443Z-17db6f7c8cftxb58mdzsfx75h40000000240000000007wzb
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  41192.168.2.74977413.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:43 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:43 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: b93fa8e6-a01e-0002-462b-1c5074000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225443Z-17db6f7c8cf8rgvlb86c9c009800000000q0000000006u8d
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  42192.168.2.74977613.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:43 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:43 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 6ec52d65-901e-0083-299c-1bbb55000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225443Z-17db6f7c8cf4g2pjavqhm24vp400000002t0000000007kyc
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  43192.168.2.74977313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:43 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:43 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: b009cb16-301e-0051-17aa-1b38bb000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225443Z-17db6f7c8cf96l6t7bwyfgbkhw00000001k000000000aqc0
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  44192.168.2.74977713.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:43 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:43 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225443Z-17db6f7c8cfhzb2znbk0zyvf6n000000027g000000008dx9
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  45192.168.2.74978113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:44 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 0a475807-001e-00a2-0116-1cd4d5000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225444Z-17db6f7c8cfvq8pt2ak3arkg6n00000000n0000000001hwp
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  46192.168.2.74977913.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:44 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 574f47a0-001e-0028-2c81-1bc49f000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225444Z-17db6f7c8cfq2j6f03aq9y8dns00000001rg000000009z2p
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  47192.168.2.74978213.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:44 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225444Z-17db6f7c8cfp6mfve0htepzbps00000001zg000000007edc
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  48192.168.2.74978013.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:44 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225444Z-17db6f7c8cfkzc2r8tan3gsa7n00000002n000000000cw4r
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  49192.168.2.74978313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:44 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: fcff0b5c-f01e-005d-588a-1b13ba000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225444Z-17db6f7c8cf6qp7g7r97wxgbqc00000001tg00000000hgge
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:44 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  50192.168.2.74978813.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:45 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225445Z-17db6f7c8cfhzb2znbk0zyvf6n000000028g000000006e5k
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  51192.168.2.74978613.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:45 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225445Z-17db6f7c8cfbr2wt66emzt78g4000000021000000000fs89
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  52192.168.2.74978513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:45 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: fbd0b5f8-a01e-0053-6218-1c8603000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225445Z-17db6f7c8cfvq8pt2ak3arkg6n00000000d0000000001kkm
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  53192.168.2.74978913.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:45 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225445Z-17db6f7c8cf5mtxmr1c51513n000000002s00000000091d4
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  54192.168.2.74978713.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:45 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 38f28e88-001e-0046-4a22-1bda4b000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225445Z-17db6f7c8cf96l6t7bwyfgbkhw00000001h000000000dkz4
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  55192.168.2.74979313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:46 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: aa7a1e39-401e-0067-20a3-1b09c2000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225446Z-17db6f7c8cfwtn5x6ye8p8q9m0000000013g00000000af8w
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  56192.168.2.74979513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:46 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225446Z-17db6f7c8cfrkvzta66cx5wm6800000001z000000000gtfr
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  57192.168.2.74979213.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:46 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225446Z-17db6f7c8cf6qp7g7r97wxgbqc00000001wg000000008ee5
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  58192.168.2.74979413.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:46 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 95529de3-401e-0064-4a25-1b54af000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225446Z-17db6f7c8cf96l6t7bwyfgbkhw00000001e000000000udyn
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  59192.168.2.74979613.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:46 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225446Z-17db6f7c8cfkzc2r8tan3gsa7n00000002n000000000cw5z
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  60192.168.2.74979713.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:46 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 953190ef-801e-0078-422a-1cbac6000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225446Z-17db6f7c8cfvtw4hh2496wp8p800000000xg00000000ggvs
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  61192.168.2.74979813.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:46 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225446Z-17db6f7c8cfhk56jxffpddwkzw0000000250000000008bc9
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  62192.168.2.74979913.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:46 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225446Z-17db6f7c8cfp6mfve0htepzbps00000001ug00000000r7kw
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  63192.168.2.74980113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:46 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:47 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: bf053e75-701e-000d-6f20-1b6de3000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225447Z-17db6f7c8cf6qp7g7r97wxgbqc00000001y0000000004c6e
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  64192.168.2.74980013.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:47 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: c769d364-a01e-0032-511e-1b1949000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225447Z-17db6f7c8cfspvtq2pgqb2w5k0000000029g00000000trve
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  65192.168.2.74980213.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:47 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: b9724e67-901e-00ac-7bd7-1ab69e000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225447Z-17db6f7c8cfbr2wt66emzt78g4000000022000000000cvah
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  66192.168.2.74980413.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:47 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225447Z-17db6f7c8cfhrxld7punfw920n00000001b0000000005px3
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  67192.168.2.74980313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:47 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 401112aa-201e-005d-70d7-1aafb3000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225447Z-17db6f7c8cftxb58mdzsfx75h4000000024g000000005wqh
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  68192.168.2.74980513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:47 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225447Z-17db6f7c8cf4g2pjavqhm24vp400000002sg000000009g16
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  69192.168.2.74980613.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:47 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: dd0a9e0e-c01e-002b-7a7e-1b6e00000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225447Z-17db6f7c8cfp6mfve0htepzbps00000002100000000038hh
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  70192.168.2.74980713.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:48 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: ebcfca05-e01e-0051-5418-1c84b2000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225448Z-17db6f7c8cfvtw4hh2496wp8p8000000010000000000878x
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  71192.168.2.74980813.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:48 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: b3584e95-501e-0029-5500-1bd0b8000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225448Z-17db6f7c8cf5mtxmr1c51513n000000002ng00000000pq3f
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  72192.168.2.74980913.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:48 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: e64af527-401e-0015-1bcc-1a0e8d000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225448Z-17db6f7c8cfqkqk8bn4ck6f72000000002c0000000004421
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  73192.168.2.74981013.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:48 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225448Z-17db6f7c8cfspvtq2pgqb2w5k000000002bg00000000hydn
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  74192.168.2.74981113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:48 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 54149fda-b01e-0001-69e2-1a46e2000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225448Z-17db6f7c8cfrkvzta66cx5wm68000000024g000000001rxf
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:48 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  75192.168.2.74981413.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:49 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: d2b2f6f8-f01e-0085-0622-1c88ea000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225449Z-17db6f7c8cf8rgvlb86c9c009800000000r0000000003z5n
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  76192.168.2.74981213.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:49 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225449Z-17db6f7c8cfwtn5x6ye8p8q9m00000000170000000001q9s
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  77192.168.2.74981313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:49 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: afbc31ee-301e-0020-59ca-1a6299000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225449Z-17db6f7c8cfvzwz27u5rnq9kpc00000002xg000000003fvw
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  78192.168.2.74981513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:49 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225449Z-17db6f7c8cfgqlr45m385mnngs000000013000000000a2hz
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  79192.168.2.74981613.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:49 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 2da2c30a-901e-005b-13dd-1b2005000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225449Z-17db6f7c8cfvtw4hh2496wp8p800000000x000000000m952
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  80192.168.2.74981813.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:49 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: a0500a35-c01e-002b-5eef-1a6e00000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225449Z-17db6f7c8cftxb58mdzsfx75h4000000023000000000anfr
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  81192.168.2.74981713.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:49 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:49 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: fdc7e0a4-c01e-0034-181f-1b2af6000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225449Z-17db6f7c8cftxb58mdzsfx75h4000000025000000000562z
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  82192.168.2.74982013.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:50 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: b5702fc7-501e-0047-59e6-1ace6c000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225450Z-17db6f7c8cfvzwz27u5rnq9kpc00000002vg000000009t3x
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  83192.168.2.74981913.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:50 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 5c2b82db-e01e-0071-3c2b-1c08e7000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225450Z-17db6f7c8cf8rgvlb86c9c009800000000p0000000009g0t
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  84192.168.2.74982113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:50 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: a550391c-b01e-003d-7d1d-1cd32c000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225450Z-17db6f7c8cfvtw4hh2496wp8p800000000wg00000000ku9u
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  85192.168.2.74982213.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:50 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225450Z-17db6f7c8cf5r84x48eqzcskcn000000027000000000d8q0
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  86192.168.2.74982313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:50 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 0588c624-801e-0048-72e0-1af3fb000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225450Z-17db6f7c8cfnqpbkckdefmqa4400000002k0000000009xf3
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  87192.168.2.74982413.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:50 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225450Z-17db6f7c8cfq2j6f03aq9y8dns00000001ug000000002grs
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  88192.168.2.74982513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:50 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: a41636a0-e01e-0051-20e2-1a84b2000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225450Z-17db6f7c8cfqxt4wrzg7st2fm800000002rg000000002qdp
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  89192.168.2.749827199.59.243.2054432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC1815OUTPOST /_tr?click=true&session=70bb8803-813d-4dec-9cf8-6c96f6db389a&signature=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 [TRUNCATED]
                                                                                                                                                                                                                                                                                                  Host: click-use1.bodis.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Origin: https://syndicatedsearch.goog
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:50 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                  Content-Length: 2
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  X-Request-Id: 641f271d-6f1d-46cb-83a1-d59510096595
                                                                                                                                                                                                                                                                                                  Set-Cookie: parking_session=641f271d-6f1d-46cb-83a1-d59510096595; expires=Fri, 11 Oct 2024 23:09:50 GMT; path=/
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                                                                                  Data Ascii: ok


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  90192.168.2.74982613.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:50 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 9ad66ff1-501e-00a0-38ec-1a9d9f000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225450Z-17db6f7c8cfkzc2r8tan3gsa7n00000002r000000000465h
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:50 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  91192.168.2.74983213.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:51 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 7dbe029a-c01e-007a-2397-1bb877000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225451Z-17db6f7c8cfvq8pt2ak3arkg6n00000000n0000000001k2g
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  92192.168.2.74983113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:51 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 739bd3f0-001e-0034-450f-1cdd04000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225451Z-17db6f7c8cfvtw4hh2496wp8p800000000xg00000000gh0y
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  93192.168.2.74983313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:51 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: f76b9983-801e-0047-0eec-1a7265000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225451Z-17db6f7c8cfq2j6f03aq9y8dns00000001p000000000kd0g
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  94192.168.2.74983413.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:51 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: e5b5a791-201e-0071-25a3-1bff15000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225451Z-17db6f7c8cfhrxld7punfw920n00000001c00000000038kf
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  95192.168.2.74983513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:51 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225451Z-17db6f7c8cfvq8pt2ak3arkg6n00000000k0000000001mv0
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  96192.168.2.749836104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:51 UTC804OUTGET /the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:51 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 11 Oct 2024 22:54:51 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=3600
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f35bafd78e2-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1055INData Raw: 37 65 36 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 3e 0a 3c 74 69 74 6c 65 3e 54 68 65 20 57 65 61 74 68 65 72 20 43 68 61 6e 6e 65 6c 20 41 70 70 3c 2f 74 69 74 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: 7e67<!DOCTYPE html><html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta name="viewport" content="width=device-width,initial-scale=1.0,user-scalable=no,viewport-fit=cover"><title>The Weather Channel App</titl
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 6c 3d 22 6d 61 6e 69 66 65 73 74 22 20 68 72 65 66 3d 22 2f 50 75 62 6c 69 63 2f 73 74 61 74 69 63 2f 6a 73 6f 6e 2f 6d 61 6e 69 66 65 73 74 2e 6a 73 6f 6e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 44 6f 77 6e 6c 6f 61 64 20 73 61 66 65 20 54 68 65 20 57 65 61 74 68 65 72 20 43 68 61 6e 6e 65 6c 20 61 70 6b 20 6f 6e 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 6f 77 2e 20 54 68 69 73 20 61 70 70 20 70 72 6f 76 69 64 65 73 20 79 6f 75 20 77 69 74 68 20 74 68 65 20 6d 6f 73 74 20 77 6f 6e 64 65 72 66 75 6c 20 65 78 70 65 72 69 65 6e 63 65 2e 20 44 6f 77 6e 6c 6f 61 64 20 66 6f 72 20 66 72 65 65 20 6e 6f 77 20 74 6f 20 65 6e 6a 6f 79 20 61 6e 79 74 69 6d 65 20 61 6e 64 20 61 6e 79 77 68 65 72 65
                                                                                                                                                                                                                                                                                                  Data Ascii: l="manifest" href="/Public/static/json/manifest.json"><meta name="description" content="Download safe The Weather Channel apk on your phone now. This app provides you with the most wonderful experience. Download for free now to enjoy anytime and anywhere
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 3b 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 6a 73 2f 61 64 73 62 79 67 6f 6f 67 6c 65 2e 6a 73 3f 63 6c 69 65 6e 74 3d 63 61 2d 70 75 62 2d 36 38 37 34 34 31 30 38 37 33 39 37 30 35 37 39 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 70 70 75 72 73 65 2e 63 6f 6d 2f 74 68 65 2d 77 65 61 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2e 68 74 6d 6c 22 3e 0a 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: ;</script><script async src="https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6874410873970579" crossorigin="anonymous"></script><link rel="canonical" href="https://www.appurse.com/the-weather-channel.html"><style>
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 55 2b 46 45 32 45 2d 46 45 32 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 20 4d 65 64 69 75 6d 27 29 2c 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 2d 4d 65 64 69 75 6d 27 29 2c 75 72 6c 28 2f 50 75 62 6c 69 63 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2d 4d 65 64 69 75 6d 2d 4c 61 74 69 6e 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2f 50 75 62 6c 69 63 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2d 4d 65 64 69 75 6d 2d 4c 61
                                                                                                                                                                                                                                                                                                  Data Ascii: U+FE2E-FE2F}@font-face{font-family:'Roboto';font-weight:500;font-style:normal;font-display:swap;src:local('Roboto Medium'),local('Roboto-Medium'),url(/Public/static/fonts/Roboto-Medium-Latin.woff2) format('woff2'),url(/Public/static/fonts/Roboto-Medium-La
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 6f 78 7d 68 74 6d 6c 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 65 61 73 65 20 2e 32 35 73 7d 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 2c 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 27 4f 70 65 6e 20 53 61 6e 73 27 2c 27 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 27 2c 73 61 6e 73 2d 73 65 72 69 66 2c 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 33 37 35 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d
                                                                                                                                                                                                                                                                                                  Data Ascii: ox}html{transition:all ease .25s}body{font-family:'Roboto',system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,'Open Sans','Helvetica Neue',sans-serif,serif;font-size:16px;font-weight:400;line-height:1.4375;color:#000;-webkit-font-smoothing:antialiased;-m
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 78 20 73 6f 6c 69 64 20 23 33 33 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 25 7d 2e 73 65 61 72 63 68 2d 69 63 6f 6e 3a 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 33 70 78 3b 6c 65 66 74 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 70 78 3b 68 65 69 67 68 74 3a 36 70 78 3b 63 6f 6e 74 65 6e 74 3a 27 27 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 6c 6f 67 6f 2c 2e 6c 6f 67 6f 49 4e 2c 2e 6c 6f 67 6f 55 4b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 34 34 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 50 75 62 6c 69 63 2f 73 74 61 74 69 63 2f 69 6d 61
                                                                                                                                                                                                                                                                                                  Data Ascii: x solid #333;border-radius:100%}.search-icon::after{position:absolute;top:13px;left:50%;display:block;width:2px;height:6px;content:'';background-color:#333}.logo,.logoIN,.logoUK{display:block;width:144px;height:40px;background-image:url(/Public/static/ima
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 7d 2e 72 65 76 69 65 77 2d 63 75 72 61 70 70 2d 70 63 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 3b 7d 2e 72 65 76 69 65 77 2d 63 75 72 61 70 70 2d 70 63 69 74 65 6d 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 72 65 76 69 65
                                                                                                                                                                                                                                                                                                  Data Ascii: ;border-radius:3px;margin:5px 0;font-size:14px;font-weight:700;}.review-curapp-pc{display:flex;margin-left:-1px;overflow:hidden;margin-top:3px;}.review-curapp-pcitem{position:relative;overflow:hidden;margin-left:-1px;padding:0 8px;text-align:center}.revie
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 20 20 22 6e 61 6d 65 22 3a 20 22 41 70 70 73 20 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 40 74 79 70 65 22 3a 20 22 4c 69 73 74 49 74 65 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 70 6f 73 69 74 69 6f 6e 22 3a 20 33 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 49 74 65 6d 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 40 69 64 22 3a 20 22 2f 74 68 65 2d 77 65 61 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2e 68 74 6d 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: "name": "Apps " } }, { "@type": "ListItem", "position": 3, "Item": { "@id": "/the-weather-channel.html",
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 32 33 2e 31 4c 38 38 32 20 35 34 32 2e 33 68 2d 39 36 2e 31 7a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 79 6d 62 6f 6c 3e 0a 3c 73 79 6d 62 6f 6c 20 69 64 3d 22 69 63 6f 6e 2d 61 70 70 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 32 34 20 31 30 32 34 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 34 34 2e 34 35 35 36 38 20 32 33 38 2e 32 32 33 33 36 4c 35 32 38 2e 39 39 38 34 20 34 2e 37 31 30 34 61 33 34 2e 38 31 36 20 33 34 2e 38 31 36 20 30 20 30 20 30 2d 33 34 2e 30 37 38 37 32 20 30 4c 37 39 2e 35 30 33 33 36 20 32 33 38 2e 32 32 33 33 36 61 33 33 2e 31 37 37 36 20 33 33 2e 31 37 37 36 20 30 20 30 20 30 2d 31 37 2e 30 38 30 33 32 20 32 38 2e 37 39 34 38 38 76 34 36 37 2e 31 34 38 38 63 30 20 31 31 2e 38 37 38 34 20 36 2e 35 35 33 36 20 32 32 2e 38 31
                                                                                                                                                                                                                                                                                                  Data Ascii: 23.1L882 542.3h-96.1z"></path></symbol><symbol id="icon-app" viewBox="0 0 1024 1024"><path d="M944.45568 238.22336L528.9984 4.7104a34.816 34.816 0 0 0-34.07872 0L79.50336 238.22336a33.1776 33.1776 0 0 0-17.08032 28.79488v467.1488c0 11.8784 6.5536 22.81
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 37 2e 34 37 2d 32 31 2e 34 2d 32 39 2e 39 38 2d 33 32 2e 34 34 2d 36 39 2e 39 37 2d 33 32 2e 38 2d 31 31 38 2e 39 2d 30 2e 37 31 2d 39 35 2e 32 31 20 32 35 2e 32 38 2d 32 35 33 2e 35 20 35 31 2e 33 36 2d 33 36 38 2e 31 34 20 31 39 2e 37 36 2d 38 36 2e 38 39 20 37 30 2e 36 36 2d 31 32 38 2e 34 36 20 31 30 39 2e 38 39 2d 31 34 38 20 34 31 2e 37 35 2d 32 30 2e 38 34 20 37 38 2e 35 34 2d 32 31 2e 34 34 20 38 32 2e 36 2d 32 31 2e 34 34 68 33 39 38 2e 32 31 63 34 2e 30 35 20 30 20 34 30 2e 38 34 20 30 2e 36 20 38 32 2e 36 20 32 31 2e 34 34 20 33 39 2e 32 32 20 31 39 2e 35 38 20 39 30 2e 31 33 20 36 31 2e 31 35 20 31 30 39 2e 38 39 20 31 34 38 43 39 33 30 20 34 30 35 2e 35 33 20 39 35 36 20 35 36 33 2e 38 32 20 39 35 35 2e 32 34 20 36 35 39 63 2d 30 2e 33 37 20
                                                                                                                                                                                                                                                                                                  Data Ascii: 7.47-21.4-29.98-32.44-69.97-32.8-118.9-0.71-95.21 25.28-253.5 51.36-368.14 19.76-86.89 70.66-128.46 109.89-148 41.75-20.84 78.54-21.44 82.6-21.44h398.21c4.05 0 40.84 0.6 82.6 21.44 39.22 19.58 90.13 61.15 109.89 148C930 405.53 956 563.82 955.24 659c-0.37


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  97192.168.2.74983713.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:52 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 2284
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 0c0bd0af-c01e-00a2-35e2-1b2327000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225452Z-17db6f7c8cfwtn5x6ye8p8q9m0000000015g000000005dhu
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  98192.168.2.74983813.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:52 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 1677ee9b-d01e-0028-0ce9-1b7896000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225452Z-17db6f7c8cfgqlr45m385mnngs000000014g0000000079ps
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  99192.168.2.74983913.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:52 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: a671d058-901e-00a0-5ad6-1a6a6d000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225452Z-17db6f7c8cfqxt4wrzg7st2fm800000002qg0000000066ax
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  100192.168.2.74984013.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:52 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 8d7a56b6-b01e-0098-472e-1ccead000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225452Z-17db6f7c8cfvq8pt2ak3arkg6n00000000dg0000000020x2
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  101192.168.2.74984113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:52 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225452Z-17db6f7c8cfbr2wt66emzt78g400000001yg00000000tb62
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  102192.168.2.749843104.20.17.2064432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC600OUTGET /logo/the-weather-channel.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myappcdn.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:52 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                                                                                  Content-Length: 6920
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  x-amz-id-2: /awam4f3eq2qVshuSMak0CxSLSY2UulXdBc4Dmh44yl1vZI7C5lttbr4chKtU188ZswedpVpBcE=
                                                                                                                                                                                                                                                                                                  x-amz-request-id: MTVASZ6TJXW60M5V
                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 28 Mar 2022 10:13:08 GMT
                                                                                                                                                                                                                                                                                                  x-amz-version-id: d59MzOSs_1DwcThZVwU0Xsv.id_ZkNty
                                                                                                                                                                                                                                                                                                  ETag: "b2deb2c80af6a37181fc75bcb93f1739"
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=691200
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 2236436
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Set-Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w; path=/; expires=Fri, 11-Oct-24 23:24:52 GMT; domain=.myappcdn.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f3aad7941fb-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC570INData Raw: 52 49 46 46 00 1b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 95 00 00 95 00 00 56 50 38 4c b7 1a 00 00 2f 95 40 25 00 2a bc d6 f6 af b6 25 65 95 bb bb 7b ed 72 39 7d ca dd dd dd dd dd dd eb 58 b9 9e 53 ee ee 55 c7 ba ea 58 1d 77 77 77 f7 3a ee 63 ac ff 7f ae bd d7 aa b3 77 e3 fe bb 00 c6 c2 a1 22 dc 4a 76 d8 11 11 91 3b b4 ed 8b c1 99 58 44 68 a1 5e 80 13 79 e4 50 32 23 a2 1d e1 ae 2d 0b 59 77 82 b5 e0 7e 22 32 cb dc 3d ea a8 22 6c e2 51 6b 44 74 46 5d 01 63 6c fc dc 03 ee b4 ec e0 44 dc c2 4c 91 b6 13 55 44 e4 64 0e 1b e7 02 dc 89 18 63 85 7d 07 13 b9 01 5d 83 bb 20 b2 b5 6b 8c b6 85 44 15 a1 51 85 b8 fb 4e eb 72 08 77 8c cc 7b c0 dd 61 07 0b 39 69 45 1d 11 59 db 1e e3 db b8 84 2b 23 77 bb 0d f2 4a 2b 42 33 d2 1e 83 1a b6 6d c7 1b e9 5e f3 d7
                                                                                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8XVP8L/@%*%e{r9}XSUXwww:cw"Jv;XDh^yP2#-Yw~"2="lQkDtF]clDLUDdc}] kDQNrw{a9iEY+#wJ+B3m^
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: fc ad 28 8a d2 23 50 c9 22 30 30 f0 08 45 07 85 0e ff b7 05 d0 3f 30 43 06 04 d6 07 50 55 51 3d 00 ad de 67 ac 76 e7 22 cf 98 dd 88 f9 d6 a1 24 2e 02 3a 28 ba 03 32 c1 55 e3 8e 99 d9 84 15 d5 04 e5 d5 58 e1 af 23 5f 22 da 04 10 52 23 ef c7 66 53 70 ee 90 9e de 93 50 d8 2a 31 39 fd 4b fb c0 3b 30 55 f3 36 72 92 67 5e 91 ba be 33 9f b6 bb f0 d8 8a 3b be 1b 48 e5 d8 84 f7 50 89 fb 55 1d fe 8a 43 fc ac 3a 77 e6 0a a9 c4 e6 f7 c8 2f b8 ad de 58 65 ee 09 c2 6c fd 5f b2 03 00 bd 88 ae 01 0d 8d 5d c5 68 1b 75 00 60 de 17 0c 28 35 c1 e8 a0 20 b2 75 0e 24 c7 f7 31 57 43 1d d1 ad d1 8a 0c 00 a9 1a 5a aa e6 9d e5 24 4f 77 4d ff 28 38 b2 04 00 e8 f0 9f 8d d4 cd 12 e2 00 50 57 24 ae 11 14 99 d7 c8 b9 7a 60 98 fb 4b b3 6a 38 2c de 57 f2 9a 86 0e 48 a8 22 16 a2 ac 98 2e
                                                                                                                                                                                                                                                                                                  Data Ascii: (#P"00E?0CPUQ=gv"$.:(2UX#_"R#fSpP*19K;0U6rg^3;HPUC:w/Xel_]hu`(5 u$1WCZ$OwM(8PW$z`Kj8,WH".
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 34 59 87 ef ea 4a 6e 00 ca b1 0f f7 e1 36 8b f6 bf e3 c9 96 81 d6 ab ee 26 9a 77 60 79 67 df 54 2f cd 96 30 81 08 71 a0 9f d5 73 ea 3a e6 37 72 cd a5 e7 18 e9 84 d6 dc 0b 50 8d 73 a8 ea 1e e7 aa 7e 82 bb fa 80 08 65 66 15 db 92 d6 d4 33 0f 00 dc cb cb a7 6f 95 98 64 ca 31 99 96 da a1 93 3e d7 43 60 ad c0 c7 8e 00 24 47 31 ea 96 d9 31 33 fd 08 44 e1 1e 7f e2 3b 65 e6 4a cf ec 6a f0 2e b5 85 c2 4f ee b7 78 2a 4c 5d 6d 16 97 e8 06 4a 6e 34 95 7a 02 d2 36 c0 e4 6f 8c f1 8a 4a c7 df 68 6d c1 ed 80 5a fc 6b 45 0e 9b 8d 3c 9c f8 b6 a9 4b 00 d2 3a 07 4c 5e db 28 36 b1 6c b8 22 01 b8 e9 22 f4 e5 33 14 9b 5c 5d 7c dc cb 86 56 a1 e4 9c fc 6b 71 90 2d f8 3d 54 e0 b0 75 c5 22 8e ac be 74 ce d9 37 9e ee 8d f9 9b f8 55 1b e7 a2 3e 6d 4b b7 3c fb 50 4b 70 3d a0 96 e0 56
                                                                                                                                                                                                                                                                                                  Data Ascii: 4YJn6&w`ygT/0qs:7rPs~ef3od1>C`$G113D;eJj.Ox*L]mJn4z6oJhmZkE<K:L^(6l""3\]|Vkq-=Tu"t7U>mK<PKp=V
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: b1 9c 63 a0 be 54 f2 4c 51 da d2 2d 59 d2 93 7a 80 21 49 2a 1a 32 19 2d f1 d7 aa a7 d6 0f 78 bb a5 5e 01 4d c4 3e fe 23 6d cd e5 2b 80 34 75 fd e7 02 b0 57 c1 87 f2 08 9b c4 c4 01 fc 7e be 81 25 3b 43 3c d6 a2 d6 16 4b db d1 f5 a5 22 53 93 77 11 e6 b8 7c c3 53 f1 67 d7 09 79 04 73 5c 95 05 ee b2 2f c0 24 28 a9 9a 40 fc e2 12 d8 a8 58 63 f9 22 2c fd 5d d7 0f 78 fd 5a 53 b1 75 0f c8 4e d3 af 69 28 97 00 2c 66 4e 87 87 2d ed e8 f5 d7 9f 57 c7 00 28 46 dd 1c 15 09 78 5f 80 f3 18 3a 59 87 e5 c3 c6 3f 68 1d fb bc 61 dc 8b 46 3e e3 5f 36 8e 79 46 ef d7 1a 90 22 94 25 53 7c 7c 33 d9 53 b3 a3 d9 62 d6 0e 26 3e a1 ac 18 4d dd 26 31 c3 9d 1a fd 80 18 f7 92 51 50 fa 84 d7 4d c3 6c 26 9a 9b ea 27 24 27 a9 a9 80 4f 1d a1 38 e5 1b 43 bf c0 ec e3 dc d4 57 9a 3d 82 4f 82
                                                                                                                                                                                                                                                                                                  Data Ascii: cTLQ-Yz!I*2-x^M>#m+4uW~%;C<K"Sw|Sgys\/$(@Xc",]xZSuNi(,fN-W(Fx_:Y?haF>_6yF"%S||3Sb&>M&1QPMl&'$'O8CW=O
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 69 12 50 83 77 a9 ba c0 b3 9b fe 94 75 2d 33 b9 7a 00 c1 14 1a 5d b6 d4 1a 53 97 88 e2 13 64 f2 0f cf 8d 26 26 a9 ac 81 29 3d c5 ac 1f f9 38 93 9a 75 a2 47 86 79 0d ef 36 08 7f 3d c7 0b 8c 70 42 63 27 ab 0e 78 63 2e 8a 8f 8f 29 30 32 37 56 ef 40 97 b0 a5 fc 99 2c 9d 83 a0 8e 80 38 03 02 3f 5d 9d e1 b5 fd 9f c8 00 b2 87 77 03 e4 d6 4e e5 6b 90 df 67 9c ef 7c 61 06 9a 85 92 ed c0 00 22 c9 e5 01 18 e6 d4 0c 74 13 c3 5c 44 64 3f 30 2c c2 e0 da 6a 11 a7 3a fd 13 45 98 94 14 c4 dd ba 55 9d e3 1d fc b4 c2 16 41 42 85 7e ac 42 dc e3 5c 36 44 f3 09 c4 8a 7f 3e f7 ca 1e fe 21 d6 13 c2 ff d3 ae 88 d3 29 58 3f f6 09 9b 2d 6e e5 1d f5 8c 56 b4 73 9e d7 dc 06 d0 a5 ec a8 19 14 2c ce 08 f3 c8 c7 b5 0b 9b b9 97 b1 a3 67 d7 74 a8 b7 26 11 91 f6 26 ee fe a1 5e de c9 3f f1
                                                                                                                                                                                                                                                                                                  Data Ascii: iPwu-3z]Sd&&)=8uGy6=pBc'xc.)027V@,8?]wNkg|a"t\Dd?0,j:EUAB~B\6D>!)X?-nVs,gt&&^?
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC874INData Raw: b2 69 22 0d 02 dc 9c bd 67 0c a0 8e 58 58 d0 cc 65 31 95 e0 e8 ee 11 a6 c0 e8 5c d6 58 c8 d7 ae 11 85 73 f2 8f cc 8c 9d 41 c9 b1 0b 3f 01 00 49 6b ea 3a 28 5a d8 6c 36 3f 71 71 2b 6a d4 33 1a 5f af e1 bb bd 79 fa a7 66 49 72 bf 28 7b 59 c8 cc 7d a0 a9 d8 2c dc e5 7d 46 05 eb 25 88 48 eb 1e c8 60 9b 55 93 3d 33 f4 07 4c 8f eb 50 15 a1 2d dd 46 f2 1d 78 03 5e 91 cb 72 4b d6 ae c1 e4 cf 2d 3d 02 04 f7 fc 3b 32 cc 2e 4d 8a ba 26 12 7e ae 98 bd f8 b2 7d 52 8e a9 c5 bf e9 f0 db 9b dc 52 d0 7b 01 f0 5f cd 3f d2 03 50 53 21 0b f7 dc 6d be c1 45 88 a2 28 ca 9c 5a ce 6f cc 37 b0 30 13 3d e0 4a 1e 14 f7 3c 9b 0e bf 3a c9 b8 5c 68 86 37 36 c1 24 a4 ea dc b9 cc f4 9e 7b c2 ff 9c 17 f2 92 53 2d ef ea e7 4a cb d1 33 8e ea 15 5c 3b f8 81 ff 30 4c a1 d1 d5 cd 98 8c df 84
                                                                                                                                                                                                                                                                                                  Data Ascii: i"gXXe1\XsA?Ik:(Zl6?qq+j3_yfIr({Y},}F%H`U=3LP-Fx^rK-=;2.M&~}RR{_?PS!mE(Zo70=J<:\h76${S-J3\;0L


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  103192.168.2.749842104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC656OUTGET /Public/static/css/review.css HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC414INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:52 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                                  Content-Length: 21160
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=29725
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:04 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139562
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f3ac985428b-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC955INData Raw: 2e 64 6f 77 6e 6c 6f 61 64 2d 66 72 65 65 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 70 6f 69 6e 74 65 72 2d 6e 6f 6e 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 61 70 70 64 65 74 61 69 6c 2d 62 74 6e 2d 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 38 70 78 7d 2e 61 70 70 64 65 74 61 69 6c 2d 62 74 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6c 65 78 3a 31 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63
                                                                                                                                                                                                                                                                                                  Data Ascii: .download-free{width:100%}.pointer-none{pointer-events:none}.appdetail-btn-line{display:flex;margin-bottom:16px;margin-left:-8px}.appdetail-btn{font-size:14px;position:relative;display:flex;align-items:center;-ms-flex-align:center;flex:1;justify-content:c
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 67 68 74 3a 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 6d 65 6e 75 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 2e 6d 65 6e 75 2d 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 2c 2e 6d 65 6e 75 2d 69 63 6f 6e 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 36 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 65 61 73 65 20 2e 32 35 73 3b 6c 65 66 74 3a 30 7d 2e 6d 65 6e 75 2d 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 77 69 64 74 68 3a 31 34 70 78 7d 2e 6d 65 6e 75 2d 69 63 6f 6e 3a 3a 61 66 74 65 72 7b 74 6f 70 3a 31 32 70 78 7d 2e 74 6f 70 73 65
                                                                                                                                                                                                                                                                                                  Data Ascii: ght:2px;background-color:#333}.menu-icon{display:block;position:relative;z-index:1000}.menu-icon::before,.menu-icon::after{content:'';position:absolute;top:6px;transition:all ease .25s;left:0}.menu-icon::before{width:14px}.menu-icon::after{top:12px}.topse
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 65 63 6b 65 64 7e 2e 6e 61 76 66 69 78 20 2e 6e 61 76 66 69 78 2d 69 74 65 6d 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 23 74 6f 70 6d 65 6e 75 3a 63 68 65 63 6b 65 64 7e 2e 6e 61 76 66 69 78 20 2e 6e 61 76 66 69 78 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 31 73 7d 23 74 6f 70 6d 65 6e 75 3a 63 68 65 63 6b 65 64 7e 2e 6e 61 76 66 69 78 20 2e 6e 61 76 66 69 78 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 31 73 7d 23 74 6f 70 6d 65 6e 75 3a 63 68 65 63 6b 65 64 7e 2e 6e 61 76 66 69 78 20 2e 6e 61 76 66 69 78 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29
                                                                                                                                                                                                                                                                                                  Data Ascii: ecked~.navfix .navfix-item{opacity:1;transform:translateX(0)}#topmenu:checked~.navfix .navfix-item:nth-child(1){transition-delay:.1s}#topmenu:checked~.navfix .navfix-item:nth-child(2){transition-delay:.1s}#topmenu:checked~.navfix .navfix-item:nth-child(3)
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 6c 6f 72 3a 23 66 38 66 38 66 38 7d 2e 66 6f 6f 74 65 72 2d 63 6f 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 38 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 36 70 78 7d 2e 66 6f 6f 74 65 72 2d 63 6f 6e 20 2e 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 69 6e 68 65 72 69 74 7d 2e 66 6f 6f 74 65 72 2d 73 65 72 76 69 63 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 3b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 66 6f 6f 74 65 72 2d 6c 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 6f 6f 74 65 72 2d 6c 69 6e 6b 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 36 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: lor:#f8f8f8}.footer-con{padding-top:18px;padding-bottom:26px}.footer-con .logo{margin:inherit}.footer-service{font-size:14px;line-height:18px;margin-top:3px;color:#999}.footer-ls{margin-top:10px;display:none}.footer-link{line-height:36px;display:block;col
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 68 74 3a 37 30 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 64 6f 77 6e 6c 6f 61 64 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 30 30 61 31 37 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 35 66 35 66 31 7d 2e 69 63 6f 6e 2d 68 69 73 74 6f 72 79 7b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 66 69 6c 6c 3a 23 66 66 66 7d 2e 69 63 6f 6e 2d 73 61 66 65 7b 77 69 64 74 68 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 66 69 6c 6c 3a 23 30 30 61 31 37 33 7d 2e 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 7b 77 69 64 74 68 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 31
                                                                                                                                                                                                                                                                                                  Data Ascii: ht:700;margin-left:2px;font-size:12px}.download-light{color:#00a173;background-color:#e5f5f1}.icon-history{width:24px;height:24px;margin-right:5px;fill:#fff}.icon-safe{width:18px;height:18px;margin-right:8px;fill:#00a173}.icon-download{width:18px;height:1
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 61 70 70 2d 64 65 73 63 72 69 70 74 20 68 33 2c 2e 72 65 2d 6c 69 73 74 20 68 33 2c 2e 72 65 6c 66 2d 69 6e 66 6f 20 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 36 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 32 70 78 7d 2e 61 70 70 2d 64 65 73 63 72 69 70 74 20 70 2b 68 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 61 70 70 2d 64 65 73 63 72 69 70 74 20 68 34 2c 2e 72 65 2d 6c 69 73 74 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 7d 2e 61 70 70 2d 64 65 73 63 72 69 70 74 3e 6f 6c 3e 6c 69 7b 6d 61 72 67 69 6e 3a 31 34 70 78 20 30 7d 2e 72 65 2d 6c 69 73
                                                                                                                                                                                                                                                                                                  Data Ascii: color:#000}.app-descript h3,.re-list h3,.relf-info h3{font-size:18px;margin-top:26px;margin-bottom:12px}.app-descript p+h3{margin-top:20px}.app-descript h4,.re-list h4{font-size:14px;line-height:24px;margin:10px 0}.app-descript>ol>li{margin:14px 0}.re-lis
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 2d 63 68 69 6c 64 28 6e 2b 35 29 20 2e 68 69 64 64 65 6e 2d 69 6d 67 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 6f 74 2d 69 74 65 6d 20 61 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 68 6f 74 2d 69 74 65 6d 2d 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 68 6f 74 2d 69 74 65 6d 2d 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6c 65 78 3a 30 20 30 20 37 32 70 78 3b 77 69 64 74 68 3a 37 32 70 78 3b 68 65 69 67 68 74 3a 37 32 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 38 65 38 65 38 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 25 7d 2e 68 6f 74 2d 69 74 65 6d 2d 69 6e 66 6f 7b 70 6f 73
                                                                                                                                                                                                                                                                                                  Data Ascii: -child(n+5) .hidden-img{display:none}.hot-item a{display:block}.hot-item-con{display:flex;align-items:center}.hot-item-img{position:relative;overflow:hidden;flex:0 0 72px;width:72px;height:72px;border:1px solid #e8e8e8;border-radius:20%}.hot-item-info{pos
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 37 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 33 38 62 38 39 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 74 68 69 73 61 70 70 2d 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 7d 2e 74 68 69 73 61 70 70 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a
                                                                                                                                                                                                                                                                                                  Data Ascii: tems:center;justify-content:center;height:70px;margin-top:16px;padding:0 16px;color:#38b893;border-radius:4px}.thisapp-img{position:absolute;z-index:1;top:0;right:0;bottom:0;left:0;width:100%;-o-object-fit:cover;object-fit:cover}.thisapp::before{position:
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 65 64 69 74 63 6f 6e 2d 62 6f 78 2d 64 6f 77 6e 6c 6f 61 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 64 39 66 37 34 7d 2e 65 64 69 74 63 6f 6e 2d 62 6f 78 2d 72 65 76 69 65 77 7b 63 6f 6c 6f 72 3a 23 30 64 39 66 37 34 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 31 36 31 2c 31 31 35 2c 2e 32 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 7d 2e 65 64 69 74 63 6f 6e 2d 62 6f 78 2d 6e 61 6d 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 65 64 69 74 63 6f 6e 2d 62 6f 78 2d 63 61 74 65 67 6f 72 79 7b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                                                                                                  Data Ascii: ign:center;border-radius:3px}.editcon-box-download{color:#fff;background-color:#0d9f74}.editcon-box-review{color:#0d9f74;border:1px solid rgba(0,161,115,.25);border-radius:15px}.editcon-box-name{font-size:18px;line-height:1.2}.editcon-box-category{font-si
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC1369INData Raw: 3a 30 7d 6c 69 74 65 2d 79 6f 75 74 75 62 65 3e 2e 6c 74 79 2d 70 6c 61 79 62 74 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 36 38 70 78 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 30 25 2c 2d 35 30 25 2c 30 29 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 75 74 66 38 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63
                                                                                                                                                                                                                                                                                                  Data Ascii: :0}lite-youtube>.lty-playbtn{display:block;width:68px;height:48px;position:absolute;cursor:pointer;transform:translate3d(-50%,-50%,0);top:50%;left:50%;z-index:1;background-color:transparent;background-image:url(data:image/svg+xml;utf8;base64,PHN2ZyB4bWxuc


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  104192.168.2.749850104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC703OUTGET /Public/static/images/load.png HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:52 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                                                                                  Content-Length: 282
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                  Cf-Polished: origFmt=png, origSize=920
                                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="load.webp"
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:04 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139562
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f3b297f43ff-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:52 UTC282INData Raw: 52 49 46 46 12 01 00 00 57 45 42 50 56 50 38 4c 06 01 00 00 2f 4f c0 13 00 05 ec da b6 db 44 fd b7 f5 9c b3 c9 38 11 44 ce f0 5a 90 1e 46 4f 62 e6 8b b5 22 fa 3f 01 f8 23 b3 0a c3 d9 cb 26 03 00 80 dc 22 17 50 1e ed b1 57 6d ed 71 57 dd ec 81 2b a9 43 9b 36 00 73 b4 aa 00 58 fe 31 5e d3 c1 fb 09 40 3c 78 bb 9c 3e b8 b5 a0 bd e2 36 d3 37 e6 56 e9 9b fe 37 1a 7d 33 6e 35 11 4c db 59 48 25 ad 68 13 23 96 49 ec ab ca 17 22 e2 48 35 43 79 a2 f2 e3 b8 e5 e3 00 e9 a1 3a 90 22 54 87 0a 99 8f 47 cd 89 56 5a 10 2d e5 f2 09 a8 35 b1 93 f6 c4 ce a4 96 58 4a 2b 62 69 52 4c 64 52 4a 64 26 c1 54 d1 80 b2 52 d4 60 14 14 eb 83 28 81 2c c5 41 94 60 98 de 2f e6 71 71 f8 b8 5c 80 cf 6e 34 8a f5 45 a3 91 e0 83 88 1d 35 13 3d 2b aa 42 e6 35 b5 c7 9e 67 6a 6a 8c e8 b3 33 6f db
                                                                                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/OD8DZFOb"?#&"PWmqW+C6sX1^@<x>67V7}3n5LYH%h#I"H5Cy:"TGVZ-5XJ+biRLdRJd&TR`(,A`/qq\n4E5=+B5gjj3o


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  105192.168.2.74985413.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:53 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: e6504dd7-401e-0015-6cce-1a0e8d000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225453Z-17db6f7c8cfspvtq2pgqb2w5k000000002cg00000000e8g0
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  106192.168.2.74985113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:53 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 07ebf894-801e-008c-19d8-1a7130000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225453Z-17db6f7c8cfp6mfve0htepzbps0000000200000000005ahx
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  107192.168.2.74985213.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:53 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225453Z-17db6f7c8cfnqpbkckdefmqa4400000002gg00000000fszs
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  108192.168.2.749859104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC368OUTGET /Public/static/images/load.png HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC409INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:53 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Content-Length: 381
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=920
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:04 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 135374
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f408b6c4381-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC381INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 00 00 00 00 ab 7a ad 71 00 00 01 44 49 44 41 54 78 da ed d7 dd 6e 82 30 18 c6 71 ef ff b2 1e 45 a0 6c 13 c3 e4 43 71 68 23 8c b8 6c 0b bb 82 a5 ec 25 81 13 db d2 2e 2e 4b ff 67 cf 7b f0 3b b1 89 61 f1 65 b9 85 03 1d e8 40 07 3a d0 81 37 2b 82 20 eb 2c 82 5b 00 78 b2 07 be a1 af b5 06 36 e8 bb 58 03 3f d0 f7 6e 01 a4 4e c2 3b da fc 95 0f 40 6e f5 d9 70 a0 fa 63 60 97 6e c7 45 00 1b ef 38 fd d4 04 4b 48 2a 34 c1 0c 92 9e 35 c1 02 92 d2 7f 07 1e 20 29 d3 04 f7 f8 c9 4f cb 2c 00 15 95 bc 8c e6 80 55 c4 d6 e8 8b 3b b1 93 b1 b1 43 df 9a b1 52 19 5c 82 f2 e8 e0 8b 11 d2 08 30 a4 0c 7a a0 f2 f1 33 7f 19 0f d1 4a 19 f4 41 9d e9 50 8b d1 0c c3 00 2c e9 50 89 71 1a 86 01 c8 e8 f0 28 c6 c3 30
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRPPzqDIDATxn0qElCqh#l%..Kg{;ae@:7+ ,[x6X?nN;@npc`nE8KH*45 )O,U;CR\0z3JAP,Pq(0


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  109192.168.2.749856104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC643OUTGET /Public/static/js/addtohome.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:53 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                  Content-Length: 316
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=375
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:04 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139563
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f408f1a436d-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC316INData Raw: 69 66 28 27 73 65 72 76 69 63 65 57 6f 72 6b 65 72 27 69 6e 20 6e 61 76 69 67 61 74 6f 72 29 7b 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 2e 72 65 67 69 73 74 65 72 28 27 2f 73 77 73 2e 6a 73 27 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 72 65 67 69 73 74 72 61 74 69 6f 6e 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 53 65 72 76 69 63 65 57 6f 72 6b 65 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 20 77 69 74 68 20 73 63 6f 70 65 3a 20 27 2c 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 73 63 6f 70 65 29 3b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 72 72 6f 72 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 53 65 72 76 69 63 65 20 57 6f 72 6b 65 72 20 45 72 72 6f 72 27 2c 65 72 72 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: if('serviceWorker'in navigator){navigator.serviceWorker.register('/sws.js').then(function(registration){console.log('ServiceWorker registration successful with scope: ',registration.scope);}).catch(function(error){console.error('Service Worker Error',erro


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  110192.168.2.749858104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC641OUTGET /Public/static/js/mainapp.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:53 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                  Content-Length: 2768
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=4359
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:04 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139563
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f408c96c323-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC943INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 63 6f 6e 73 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 50 75 62 6c 69 63 4b 65 79 3d 27 42 4b 38 46 31 53 73 63 66 54 4a 65 44 39 5f 62 61 4c 5a 69 43 2d 4f 69 6f 42 4a 63 44 57 34 32 4a 46 77 57 65 42 32 36 49 77 31 55 6f 41 38 77 72 62 50 4b 34 43 42 7a 6b 50 79 4d 55 63 73 31 6d 44 6a 38 55 6f 33 45 63 78 37 71 52 63 38 48 38 71 42 51 74 4b 77 27 3b 63 6f 6e 73 74 20 70 75 73 68 42 75 74 74 6f 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6a 73 2d 70 75 73 68 2d 62 74 6e 27 29 3b 6c 65 74 20 69 73 53 75 62 73 63 72 69 62 65 64 3d 66 61 6c 73 65 3b 6c 65 74 20 73 77 52 65 67 69 73 74 72 61 74 69 6f 6e 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 75 72 6c 42 36 34 54
                                                                                                                                                                                                                                                                                                  Data Ascii: 'use strict';const applicationServerPublicKey='BK8F1SscfTJeD9_baLZiC-OioBJcDW42JFwWeB26Iw1UoA8wrbPK4CBzkPyMUcs1mDj8Uo3Ecx7qRc8H8qBQtKw';const pushButton=document.querySelector('.js-push-btn');let isSubscribed=false;let swRegistration=null;function urlB64T
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC1369INData Raw: 77 61 72 6e 28 27 50 75 73 68 20 6d 65 73 73 61 67 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 27 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 69 61 6c 69 73 65 55 49 28 29 7b 73 77 52 65 67 69 73 74 72 61 74 69 6f 6e 2e 70 75 73 68 4d 61 6e 61 67 65 72 2e 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 73 75 62 73 63 72 69 70 74 69 6f 6e 29 7b 69 73 53 75 62 73 63 72 69 62 65 64 3d 21 28 73 75 62 73 63 72 69 70 74 69 6f 6e 3d 3d 3d 6e 75 6c 6c 29 3b 69 66 28 69 73 53 75 62 73 63 72 69 62 65 64 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 55 73 65 72 20 49 53 20 73 75 62 73 63 72 69 62 65 64 2e 27 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 7b 69 66 28 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e
                                                                                                                                                                                                                                                                                                  Data Ascii: warn('Push messaging is not supported');}function initialiseUI(){swRegistration.pushManager.getSubscription().then(function(subscription){isSubscribed=!(subscription===null);if(isSubscribed){console.log('User IS subscribed.');return}else{if(Notification.
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC456INData Raw: 73 70 6c 69 74 28 22 22 29 3b 65 3d 74 5b 30 5d 2b 74 5b 31 5d 2b 74 5b 32 5d 2b 22 3a 22 2b 74 5b 33 5d 2b 74 5b 34 5d 7d 63 61 74 63 68 28 65 29 7b 7d 0a 72 65 74 75 72 6e 20 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 61 69 6c 41 6a 61 78 28 65 6e 64 70 6f 69 6e 74 2c 61 75 74 68 2c 70 32 35 36 64 68 29 7b 76 61 72 20 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 76 61 72 20 7a 6f 6e 65 3d 67 65 74 54 69 6d 65 7a 6f 6e 65 28 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 22 65 6e 64 70 6f 69 6e 74 22 3a 65 6e 64 70 6f 69 6e 74 2c 22 61 75 74 68 22 3a 61 75 74 68 2c 27 70 32 35 36 64 68 27 3a 70 32 35 36 64 68 2c 27 73 69 74 65 27 3a 27 61 70 70 75 72 73 65 5f 61 70 70 27 2c 27 7a 6f 6e 65 27 3a 7a 6f 6e 65 2c 27 75 72 6c 27 3a
                                                                                                                                                                                                                                                                                                  Data Ascii: split("");e=t[0]+t[1]+t[2]+":"+t[3]+t[4]}catch(e){}return e;}function mailAjax(endpoint,auth,p256dh){var href=window.location.href;var zone=getTimezone();var params={"endpoint":endpoint,"auth":auth,'p256dh':p256dh,'site':'appurse_app','zone':zone,'url':


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  111192.168.2.749857104.20.16.2064432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC532OUTGET /logo/the-weather-channel.webp HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: myappcdn.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: __cf_bm=asgSgUr_kKvc8Cpaw668946AQZ6frJMHqQ5YpQXxhiA-1728687292-1.0.1.1-brXY2SG_6Xwce97Tu7SCCRL3AJaKPkt9BXc97phoi3UzB5sZAQmj2GQwBeTco3MsDhk.LoAxUZZKjpNFwsEa0w
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:53 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                                                                                  Content-Length: 6920
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  x-amz-id-2: /awam4f3eq2qVshuSMak0CxSLSY2UulXdBc4Dmh44yl1vZI7C5lttbr4chKtU188ZswedpVpBcE=
                                                                                                                                                                                                                                                                                                  x-amz-request-id: MTVASZ6TJXW60M5V
                                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 28 Mar 2022 10:13:08 GMT
                                                                                                                                                                                                                                                                                                  x-amz-version-id: d59MzOSs_1DwcThZVwU0Xsv.id_ZkNty
                                                                                                                                                                                                                                                                                                  ETag: "b2deb2c80af6a37181fc75bcb93f1739"
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=691200
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 2236437
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f408dad424a-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC841INData Raw: 52 49 46 46 00 1b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 95 00 00 95 00 00 56 50 38 4c b7 1a 00 00 2f 95 40 25 00 2a bc d6 f6 af b6 25 65 95 bb bb 7b ed 72 39 7d ca dd dd dd dd dd dd eb 58 b9 9e 53 ee ee 55 c7 ba ea 58 1d 77 77 77 f7 3a ee 63 ac ff 7f ae bd d7 aa b3 77 e3 fe bb 00 c6 c2 a1 22 dc 4a 76 d8 11 11 91 3b b4 ed 8b c1 99 58 44 68 a1 5e 80 13 79 e4 50 32 23 a2 1d e1 ae 2d 0b 59 77 82 b5 e0 7e 22 32 cb dc 3d ea a8 22 6c e2 51 6b 44 74 46 5d 01 63 6c fc dc 03 ee b4 ec e0 44 dc c2 4c 91 b6 13 55 44 e4 64 0e 1b e7 02 dc 89 18 63 85 7d 07 13 b9 01 5d 83 bb 20 b2 b5 6b 8c b6 85 44 15 a1 51 85 b8 fb 4e eb 72 08 77 8c cc 7b c0 dd 61 07 0b 39 69 45 1d 11 59 db 1e e3 db b8 84 2b 23 77 bb 0d f2 4a 2b 42 33 d2 1e 83 1a b6 6d c7 1b e9 5e f3 d7
                                                                                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8XVP8L/@%*%e{r9}XSUXwww:cw"Jv;XDh^yP2#-Yw~"2="lQkDtF]clDLUDdc}] kDQNrw{a9iEY+#wJ+B3m^
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC1369INData Raw: 0f 40 75 4e d5 bb 86 72 19 40 fa d6 9e 0e ff 4a de 55 9e fe 99 f8 64 92 24 66 eb ed 33 03 80 1c 00 b0 57 a0 2b 38 fb 1b c8 25 00 15 b9 5c a8 cd a6 e9 f0 7b 4d fe 05 40 05 2e ab 90 77 95 a3 67 a2 6a 44 62 e6 ae 3e 13 09 e4 77 b7 0b b0 73 6e 1a 00 72 f6 4c 9b 74 0d e4 72 dd 00 d1 e1 d7 12 b4 3d 80 e3 a7 79 6d f1 f3 8e 0c 5c e9 c4 2c dd 7d 66 60 90 df ad 24 28 ad 31 35 f9 d7 92 53 db 32 33 bb d2 33 bb 1f 2c 39 b9 ad 23 12 00 d4 93 88 4b da 50 7d 00 fa 08 e4 74 4d 3d 78 92 06 32 39 8a 5b e8 54 3e 01 97 0e 8a 4c a4 21 3c cb 6a fe d1 9e 80 fa 08 e4 94 d5 1d e6 3a 8b 52 d7 9f c4 a7 f8 f8 e6 6b 96 b5 f7 f7 09 e8 23 fc 24 64 af a2 77 26 55 7d 5b 87 1f dc c2 9c 8f 7c 04 dd 03 59 27 ec 91 29 35 b9 77 0c 02 3c 32 70 16 5f a7 44 3e 03 df 7e a1 ae 2d bc 02 78 d7 d9 94
                                                                                                                                                                                                                                                                                                  Data Ascii: @uNr@JUd$f3W+8%\{M@.wgjDb>wsnrLtr=ym\,}f`$(15S233,9#KP}tM=x29[T>L!<j:Rk#$dw&U}[|Y')5w<2p_D>~-x
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC1369INData Raw: 90 cc dd 3f a9 ba 70 ca d3 3f 6f 36 fc 41 32 67 ef b8 26 ff da 40 22 57 5f bc 2e 68 e2 0a f4 2a e7 c4 d7 2c 00 70 c2 ac 1a f6 88 8e 01 56 f7 7c 60 ea 89 45 00 49 ab eb 16 ad 65 0d fe 05 40 7d a9 b4 84 0d dd 3b 50 ea 1e e8 94 2f 0d e5 18 07 08 52 7a 6a df 03 b0 3e 01 89 24 f3 fc 5a de 9c df 27 10 e6 c8 55 3d ef 15 6a 59 68 74 09 61 ca 31 0f 3a fc f9 1c 9c fc a3 b3 ea 4b 17 f0 a9 b1 7c 1d ed 02 79 28 91 24 c6 8c 7e fe 1d 08 92 a2 a1 15 4a 24 85 56 99 e3 01 d4 e0 5d fa 06 b9 df fc 09 c0 15 06 59 45 58 bd 7e 92 d4 16 08 00 b0 66 68 f4 7c 62 aa 86 36 80 ea 8b 97 82 23 2b 00 f9 86 67 21 4f b4 b4 3d 5d 5f 26 01 a8 c1 3b 2b 5a 8b 71 6f 68 eb 89 25 18 5a db 81 37 60 be a4 c4 2d 2a c2 60 ea 8a 85 89 6f 99 fc 5a 16 fe b1 32 20 66 e8 cb 0d ea 7f e2 49 92 d5 d5 55 22
                                                                                                                                                                                                                                                                                                  Data Ascii: ?p?o6A2g&@"W_.h*,pV|`EIe@};P/Rzj>$Z'U=jYhta1:K|y($~J$V]YEX~fh|b6#+g!O=]_&;+Zqoh%Z7`-*`oZ2 fIU"
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC1369INData Raw: d9 b9 04 da 07 04 16 30 d5 5b 53 f5 e5 0b 33 cc 36 dd 99 a5 07 8c ea e3 63 e2 e4 17 8d 77 89 d9 15 9c 4c 51 ea a6 3d a0 7e 5c e5 01 4e bb 8d 4c 26 38 aa 6b 58 a0 d4 d4 6e f0 fd 6a 2b c9 05 c7 16 02 eb 84 3e 05 93 64 ce dc 31 04 80 bd 08 ef 5c e1 36 65 cc cb 3a 0f 40 8a 98 49 c5 5a 5b 20 32 72 24 60 14 1e d5 8f 66 e2 16 94 0c 08 f1 2a 9b a3 91 5c 06 70 cc dc da 8e 70 6e 92 d2 0e c0 a8 97 48 17 99 4e 73 59 20 6b cf 40 21 c9 92 e4 5b 9d d7 70 45 1e 1c a4 9d e8 d7 a2 78 04 99 ba 22 61 b4 53 5a f9 71 3b 06 50 e4 4d 63 63 15 98 c7 e9 15 cc ce 43 a7 53 b0 d4 e4 dd 98 39 54 5d 8a 9f 25 46 40 88 c9 da 39 72 4b 52 68 3d a9 c0 e6 c0 f7 7a b9 f3 dd 9a e4 15 91 80 cb dc d4 ff 58 51 f9 bb b6 a0 54 06 d9 8a a5 69 6a 1f 6b d6 4c 47 0a aa c4 e6 79 bb e7 be 2b 44 c1 2b d9
                                                                                                                                                                                                                                                                                                  Data Ascii: 0[S36cwLQ=~\NL&8kXnj+>d1\6e:@IZ[ 2r$`f*\ppnHNsY k@![pEx"aSZq;PMccCS9T]%F@9rKRh=zXQTijkLGy+D+
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC1369INData Raw: 6a 13 03 85 3f 7a 5c 65 16 55 fb 4a 6e 81 35 43 22 2b b8 f8 ff 4f bc ad 48 c0 4d 27 62 cc 33 7a 30 5b 24 c6 0d 0c 5b 06 e4 1d 9a 0f b2 56 75 bf e7 f0 07 3e a6 22 87 db 38 2e c6 2d 2e 65 d4 ab e4 76 a9 99 a2 b4 4d 8d e5 4b 7d 89 a4 6f f8 55 99 e7 33 b4 f5 86 3a a2 6e 41 44 7e 4b 59 f9 d3 35 77 ca 32 98 23 d3 91 ba ee f1 1e 1a b2 f6 0c 2b cf 1d eb 8a 84 ff ac c5 bf 16 a5 af 97 73 f4 ab 44 b6 41 77 aa 1e ee 66 2a 70 58 ec 9a 55 70 dc 4d de c1 d9 29 af 70 d9 9a fc eb d9 a7 78 69 ee 16 08 bf 16 ea 35 97 9a da d6 e4 5d 8f 44 43 99 5c 93 7f 29 3c b6 8a ee 1e be d9 48 c0 4d 46 dd bd 20 cf d4 12 dc e6 d4 71 38 bd a0 e2 2c f7 79 06 5a a1 ed 40 49 f4 6d dd 03 4b 5a 55 af 23 14 20 4c b5 85 cb 28 17 b4 fd 01 d2 cb 0f b8 07 d6 e2 0b 00 4a 4d ee 76 cf 2d 08 27 b8 4b da
                                                                                                                                                                                                                                                                                                  Data Ascii: j?z\eUJn5C"+OHM'b3z0[$[Vu>"8.-.evMK}oU3:nAD~KY5w2#+sDAwf*pXUpM)pxi5]DC\)<HMF q8,yZ@ImKZU# L(JMv-'K
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC603INData Raw: ca 45 c7 36 fa ff 20 66 d8 8b 4a 1e 80 0b 18 3b 2f 0b 00 77 3d d3 3b 47 0b 23 97 e7 98 f9 ad a3 b6 e0 06 83 a9 cd 17 54 5f af f0 1d 6c 97 ea 31 e1 49 4e 68 13 c8 f5 19 a9 1c 83 11 20 75 55 ef a8 bf e1 4f 0e 0c b5 8f b0 5a fb 06 56 7a 6a cf 95 50 72 72 67 26 23 73 4b 13 dd 33 e5 1b 9a 1b 7a 58 b0 22 87 5b d1 29 f0 19 bc a2 94 f5 89 4c fc 2f 45 66 71 7b 57 18 3d c7 62 c6 54 23 b9 2c c4 66 4e 0d e5 d2 cc 6f ec 96 eb db 25 3b c7 ec 94 91 65 d2 90 da cc c4 2f cd 7a dc 61 b2 aa 5f 94 a9 c8 61 01 d4 97 8a 4f df 9c 88 d4 28 2e e1 7b 14 f2 cf dd 3f 9d e2 85 a1 4f 40 a2 f6 01 62 78 46 f8 1e e5 f4 ef ad 7e c6 2e 4e 71 09 0b 3a 69 6d e3 73 99 5a 3c 31 6b e7 28 66 d4 93 fa 26 34 30 b0 1e 81 e7 e9 9b 65 ed 1c 36 cd de 3d 3a 79 51 f9 9d 89 e8 cc b1 a2 5e 5f b4 69 d3 dc
                                                                                                                                                                                                                                                                                                  Data Ascii: E6 fJ;/w=;G#T_l1INh uUOZVzjPrrg&#sK3zX"[)L/Efq{W=bT#,fNo%;e/za_aO(.{?O@bxF~.Nq:imsZ<1k(f&40e6=:yQ^_i


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  112192.168.2.74985313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:53 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: d1236033-501e-008f-33ea-1a9054000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225453Z-17db6f7c8cfvzwz27u5rnq9kpc00000002v000000000bguu
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  113192.168.2.74985513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:53 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1389
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: de2b4a30-201e-0071-54e2-1aff15000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225453Z-17db6f7c8cf5mtxmr1c51513n000000002r000000000cg04
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:53 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  114192.168.2.749861104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC688OUTGET /Public/static/fonts/Roboto-Regular-Latin.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  Origin: https://www.appurse.com
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:54 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                  Content-Length: 11016
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:06 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:00 GMT
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139613
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f440e6c43dc-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1021INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                                                                                                                                                                                                                                                                  Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 8c a2 1e fb 61 bc 0d 11 9d 29 b3 60 88 0d fa 26 b0 c4 14 85 81 7a 22 36 8e e7 4c 0d 51 57 e9 19 77 85 c7 d3 67 3e 72 15 48 31 28 29 06 94 c6 1c 44 41 50 20 d4 31 43 58 60 84 6a ba 30 a0 3d d7 e7 74 c2 11 55 f3 38 c3 e3 75 9b b6 ac b1 b6 8d 9d 7c d2 9b 16 0e bd b6 db da a6 68 ac 06 e2 af 20 be 30 c1 5a 27 3b e8 76 55 72 84 0c 12 4f bf 0f 44 83 a1 f4 c7 ba fc 00 22 d8 f8 1e 53 8d 1b 05 0a b1 77 d9 a2 03 40 bc dd bf 26 60 ee fd c7 e6 7d 7f 5f a9 e1 ab ba 4f f1 be fd 98 ed fd e7 e6 bd ff 24 e7 63 d6 c7 13 a3 4b e4 d6 84 fd be ed e6 bc 6f 5b 6f ab 37 e4 e4 fb f6 b9 bc 18 c8 e3 fe 5e f7 9c ef da 8b aa ea 69 b7 0a ec 08 31 d6 46 1f 30 cb c5 5b d8 e3 4a 10 3c 49 54 42 94 b6 59 76 69 5f 59 5b e4 7a 37 cb b9 6c 91 da c8 38 c7 1d 58 83 3f 28 1f 89 0d 1c bc cb b1 64
                                                                                                                                                                                                                                                                                                  Data Ascii: a)`&z"6LQWwg>rH1()DAP 1CX`j0=tU8u|h 0Z';vUrOD"Sw@&`}_O$cKo[o7^i1F0[J<ITBYvi_Y[z7l8X?(d
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: f9 3e 42 2d e4 27 40 73 96 91 df d1 9c 6d e4 f7 34 e7 18 5d d6 9c 6b 74 43 35 e7 19 dd 70 cd 05 7a 37 5e 99 a0 b9 50 ef a6 28 d3 34 17 eb dd 0c 65 16 cd 65 46 37 bb e6 4a a3 9b 5b 73 95 de 2d ae 2c a1 f9 5d ef 96 53 96 d7 5c 6d 74 6b 6a ae 35 ba 23 35 d7 19 dd 1d 9a eb 8d d9 66 d7 dc 60 cc 3e 4e 73 a3 31 08 cd 6d 46 fc cd bb 7d 79 9d 8d 87 8a ff 29 6d e2 af 42 fa 89 10 6d e4 47 da c4 35 f4 f2 93 38 05 ba 36 91 4f 5b 1f 81 85 86 34 a2 6a 40 85 68 43 96 fa cd 04 12 dd 54 07 54 d4 66 45 80 f2 2f dd 7a 2d 94 cd 86 00 55 c3 1e 81 b2 50 c5 d4 56 92 51 39 00 a4 f5 92 a1 1b 11 97 bc 1c e1 82 a7 dc 80 34 b6 5a e0 ab c9 66 55 0d d2 3a 57 84 4b 2d df a1 4c d7 c7 fc 50 00 77 dd 16 df 70 0b 1c d8 ba f1 38 8d 21 88 a0 e5 43 b1 9f 39 2d 45 96 4e 00 ad f8 e7 ed 2f 1b ef
                                                                                                                                                                                                                                                                                                  Data Ascii: >B-'@sm4]ktC5pz7^P(4eeF7J[s-,]S\mtkj5#5f`>Ns1mF}y)mBmG586O[4j@hCTTfE/z-UPVQ94ZfU:WK-LPwp8!C9-EN/
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 23 d5 d3 b3 4f 37 8c cb 21 4a a3 40 83 e4 31 ca 59 e5 ca 86 58 f9 2a d8 89 55 1f 60 1a bb 10 e9 3b 90 7f 62 8b 86 90 47 a4 14 17 14 b8 3b 35 69 63 51 aa b2 b1 23 69 71 a8 17 4b 0b e5 d2 e1 b4 59 43 a8 08 db 59 b4 b3 82 10 36 a8 00 e9 9a 77 79 a1 c7 dd 1e 05 2c 2e 4c d7 0c 99 c6 ac c0 f5 99 0c 78 b3 bb a1 16 04 99 e9 c5 54 aa fd 4a bc d6 5f 9b 04 5f db fa b5 4b c7 de e0 70 a6 c0 c4 95 5e 74 fa ef 61 7b 8a 95 fd 47 51 7b fe ca ff 3f ac 8f 21 72 4d cc be 5a cc d9 04 93 48 19 5d f6 d6 ae ca 8b 74 07 e1 cd 16 77 30 b7 2f 6b c8 59 17 ff 57 c2 2f af 7a d4 53 5b 08 0d d5 d5 ac 80 be ba 3d 36 4b 86 b7 d7 d9 24 43 8c 92 0b 47 b4 c5 e1 7c 10 87 db 39 45 93 69 d9 10 27 6b e4 e7 02 22 0e b7 a5 b9 5a 09 37 6d fe a6 ec 61 fa 40 62 be 0d 12 7f 8a dc 0c cd 10 2e e6 91 44
                                                                                                                                                                                                                                                                                                  Data Ascii: #O7!J@1YX*U`;bG;5icQ#iqKYCY6wy,.LxTJ__Kp^ta{GQ{?!rMZH]tw0/kYW/zS[=6K$CG|9Ei'k"Z7ma@b.D
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 2d 7f 36 87 27 b7 5e 0c d9 84 b6 b9 5e 0a e2 8b 69 bd 3d f2 bf 2f 82 e5 6e 9a 5f 6e 52 24 29 2d 25 f6 76 71 42 16 92 02 e2 76 5b 13 f9 13 fa 34 fd 7c cf f3 c3 1f 47 cf 7d 1e 1f 9d 30 81 a7 2f d4 16 b6 9b b4 2e a5 ba c9 26 8e 6f e1 d6 d6 3f a1 5e 0e 7e 5e 60 bb d7 ca 16 4e 8e 0c 8c ce 6a 2d ce 2a a3 c4 85 28 89 d0 81 c8 d7 b6 52 de 67 e8 ff df 27 6b c4 d8 f1 07 1b 8c f3 eb 5f 98 27 67 d0 72 7f 55 b2 8c eb f5 31 33 64 9b 72 df 53 46 4a 9d 95 af 42 22 d2 7b 72 f3 32 7a 41 c1 48 95 af 4b 75 88 2f f7 08 67 c1 73 90 1d 11 f1 24 36 d8 5d f3 15 88 eb 0b ba ff 6f 75 7a f6 cf da bd c0 a8 fb be 02 b6 d7 bc 1b 3c 7a 77 9e 0d 0e ec 3e a3 f7 b3 09 2d 2a fc 95 97 ff 23 2b 2d 36 26 3b 9d dd f1 98 27 89 e4 ef 1d 97 b8 12 97 b8 92 94 02 c2 1b 51 12 4a 15 06 b6 91 b4 30 a7
                                                                                                                                                                                                                                                                                                  Data Ascii: -6'^^i=/n_nR$)-%vqBv[4|G}0/.&o?^~^`Nj-*(Rg'k_'grU13drSFJB"{r2zAHKu/gs$6]ouz<zw>-*#+-6&;'QJ0
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 90 d3 fd e1 05 5d 4b 2b 9d 4b 3a c9 35 ad 68 62 e0 4c 5f e1 23 b0 e6 fb b9 73 b5 ff 81 57 b4 08 15 70 d0 88 f7 f3 4a 18 bb b7 2b fc a3 17 d7 9b 3f 45 a2 e8 96 7e d4 2f 68 4e cc 9f 01 4d 8e 25 0e ee 4f bc 95 a1 7f 96 d2 a3 e7 b6 0e a1 b5 96 d1 e5 ed 23 c9 f6 09 3a 42 f2 3e 26 09 d3 04 bf 09 9f fc 2a f6 ac 53 2c 74 a9 09 45 f0 ae a9 89 dc e4 7d 97 7a bf 51 6e 8d 3e f7 bd a8 b9 9d 8b 3d f1 1d f9 5d 13 d8 f0 fd dd ba 38 38 e6 95 82 0f 6a e0 9e fd f1 71 36 60 d5 41 d2 d8 c6 2b 30 ab 39 21 2f 3f d9 ca eb f6 c0 83 6d 41 ea a7 9e dc e9 84 56 bd b2 7d c3 a2 c6 84 fc 19 e0 34 e8 09 cd 1b 35 41 c5 3c a6 3e 01 7f 17 6f 6f f3 04 1b 3e 2d 34 15 70 40 05 23 aa 24 75 fc d4 15 4f 8f 08 f3 30 0f 77 e0 ec 94 ec 11 3f 2e 23 98 f3 5d 44 56 4e c1 a0 8f 70 ea b2 97 a8 58 d9 de
                                                                                                                                                                                                                                                                                                  Data Ascii: ]K+K:5hbL_#sWpJ+?E~/hNM%O#:B>&*S,tE}zQn>=]88jq6`A+09!/?mAV}45A<>oo>-4p@#$uO0w?.#]DVNpX
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 7f 76 c0 25 a7 d8 cd 25 ab c8 d5 2d 2b d7 c5 35 37 f7 df 21 31 b5 9b 12 92 6a ea 62 d7 d5 b5 3d d4 d5 e0 7c b6 b1 47 be 47 59 5d 59 74 7e 74 69 1d 27 e7 67 c5 02 45 68 2c 32 f1 b8 74 d4 c3 49 59 f0 8f b4 c6 4d 0d 89 52 62 6d 36 be 30 d2 cb c5 cd cd 40 bb 35 83 0c 6c 39 b7 0c d5 55 a4 05 ae 6c dd 94 50 17 ba 50 6a 5f 15 1a 9e 54 1c ec 72 5d d9 5c fe 48 ce 79 b2 5b 43 78 62 dc 9d 08 f7 b2 2b da 52 8a 37 55 a5 84 7d 8b 11 53 e0 18 83 35 46 be 5c 38 24 22 19 02 55 b7 8a fd c7 65 f2 b9 69 92 75 78 a2 25 a9 31 5b 57 75 21 9a dd 15 20 e1 0d df e2 ff 2e 2e d0 ff 7b cb 0c 58 0a 64 3d ff 65 b2 aa 5e bb 4b 4c 87 93 1d 05 c7 b2 ec ca 7d c8 38 37 1d 63 e1 6b 97 7f da e1 4f c7 c3 7e 51 a9 d9 33 f1 28 7b 7f 02 d0 d5 38 94 f5 0d 15 15 f7 0d d4 aa 97 d3 06 45 ee 0f de a9
                                                                                                                                                                                                                                                                                                  Data Ascii: v%%-+57!1jb=|GGY]Yt~ti'gEh,2tIYMRbm60@5l9UlPPj_Tr]\Hy[Cxb+R7U}S5F\8$"Ueiux%1[Wu! ..{Xd=e^KL}87ckO~Q3({8E
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: ee 97 a6 58 9e 3e 58 3a 3f 9f 2e 51 aa ca 6f 49 4b 29 6e 82 f2 f4 ea a2 96 94 b4 fc 26 a4 a4 04 37 90 1c 8f ee e8 18 4a 89 43 77 02 7e 22 ee 7f 0f e9 5c 74 8f 71 6f 28 6d 08 c2 3a 05 63 2b c3 b6 56 79 18 c1 3b 46 30 73 25 ce ea 50 83 dc 09 f5 a8 f4 c4 90 f0 f2 0c 52 48 6d 04 d6 b1 98 de 3e 5a 5e 45 5d 49 56 4b 53 5d ad 11 78 63 4f c5 b2 33 22 5c 2f 55 34 89 81 a4 8c 20 ff b2 c2 b8 94 da 3b f9 c2 d3 cb af 9f 60 22 32 85 35 2f b1 f2 1a ea 1b de 90 d1 d2 0e bf a9 01 35 34 4b 5a ad 65 d6 68 8c 3b 24 2b 04 06 8a 25 4b c6 ba 95 07 b3 95 07 47 90 9b 82 9a ed af c0 5f a0 73 5e 40 44 24 5d 4f e2 a8 88 96 84 ec 0d 75 09 11 51 0d 89 c8 fa 75 9b 72 70 7d 53 e0 ea 3b 9f 59 1e be ae a2 24 e7 14 98 9a 14 19 52 55 1e 9d 54 5c 83 ca fe 4b 52 39 6c 6f e7 c5 da 85 96 5a 5f
                                                                                                                                                                                                                                                                                                  Data Ascii: X>X:?.QoIK)n&7JCw~"\tqo(m:c+Vy;F0s%PRHm>Z^E]IVKS]xcO3"\/U4 ;`"25/54KZeh;$+%KG_s^@D$]OuQurp}S;Y$RUT\KR9loZ_
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC412INData Raw: 0f 66 c0 ad b6 c4 a8 27 4a b7 27 c1 bb 3c a2 d4 0f 8d 4f a3 c4 8c c4 17 b0 d2 d4 d6 21 29 bd 41 da 95 22 b2 66 52 a9 89 2c 6a 89 dc f4 4b 71 bf 92 4b 5f 89 5d 19 d1 90 5b 84 94 31 61 95 13 a4 eb a0 80 2b 6c ab aa ea dd 90 91 0a d9 ca 0d 09 a4 7c 67 f3 3c 97 fc 8a 74 1e 74 ae a8 5d 72 33 97 93 6f f1 c0 c3 35 2b d5 a4 f2 01 b1 1a c9 a6 21 e0 5c b3 d4 57 2f a7 6b 0a e9 de fc d3 32 80 21 4b b1 74 34 08 05 74 21 0b 31 58 c0 18 92 d0 81 da be d2 95 20 a6 13 73 a7 37 2b 74 8c ab 7b 41 0c 74 d8 e7 67 04 99 58 83 86 a2 c7 56 7a 81 79 35 61 1c 01 a9 c4 3a 62 56 dd 8c 98 46 2c eb 94 f5 4d bf 1a d3 e4 e9 4d a5 fb 18 56 13 c6 71 95 48 ec 22 a0 d9 4a b3 98 46 60 5e 08 f0 17 6f 38 17 43 d8 47 ca 28 90 a1 e6 84 83 00 43 dc 82 86 54 7a 00 3b 83 72 24 82 89 f5 48 14 16 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: f'J'<O!)A"fR,jKqK_][1a+l|g<tt]r3o5+!\W/k2!Kt4t!1X s7+t{AtgXVzy5a:bVF,MMVqH"JF`^o8CG(CTz;r$Hn


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  115192.168.2.749860104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC685OUTGET /Public/static/fonts/GoogleSans-Medium.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  Origin: https://www.appurse.com
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:54 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                  Content-Length: 48816
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:06 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:00 GMT
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139613
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f443f2c8c7d-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1021INData Raw: 77 4f 46 32 00 01 00 00 00 00 be b0 00 0f 00 00 00 02 b1 fc 00 00 be 4d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 82 7c 1b 82 e4 3e 1c 90 2e 06 60 00 8b 0e 11 08 0a 86 c5 38 85 a9 75 0b 92 28 00 01 36 02 24 03 a4 4c 04 20 05 8c 06 07 d4 50 5b 0a 5a 92 07 df 7b ec dd 85 3e 52 43 6b e9 1c db 56 ca b1 83 74 b5 b5 ce ee 90 73 84 07 a9 05 55 fd 4d e7 10 2d 14 1c ac 9a fb 69 9d 10 c7 ed 10 e1 b6 01 5e bc 75 cd d6 32 fb ff ff ff ff ff 5f b1 2c e2 d8 ff dc e0 cd ee 2d 1c 48 4a 55 af de ef 73 99 c1 91 2d 72 d2 e6 0e fd 10 05 63 5b 10 31 8d 73 9b 07 c1 bb 18 33 4c 63 e7 66 8b c1 dd 92 75 5a 94 94 64 3e d1 68 60 e9 b1 15 c3 76 ee f6 8c 58 10 95 8b a8 44 4d fc 42 cb ce d6 0e 67 28 dd c3 51 b6 08 c4 ee d0 35 67 e4 8b
                                                                                                                                                                                                                                                                                                  Data Ascii: wOF2M?FFTM|>.`8u(6$L P[Z{>RCkVtsUM-i^u2_,-HJUs-rc[1s3LcfuZd>h`vXDMBg(Q5g
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 98 ec b8 6e cc c0 19 38 38 2f 94 70 08 e3 ed 5a 5e 00 ff 09 f1 f0 41 84 c7 96 13 3c 4a 01 0c 98 98 2a b5 65 42 81 c0 08 14 69 5a b4 68 b9 25 52 8a b7 5e ed 9f ef 5d 36 f7 3f 03 64 03 29 a0 fe 7a 39 49 e9 47 d0 78 b9 47 c9 c3 d0 e2 60 fc 25 06 08 9a 5b 39 d0 5c 4c 96 f4 73 c2 7f 70 13 74 a7 4b 25 51 a2 57 53 15 d1 1b 13 2e 9b a1 0e 4f 6b eb 1f 08 a3 60 d1 5b e4 b2 51 31 33 3b 33 9b 0d cb 02 1b 48 2c 4b 49 2b 46 e5 45 ab 77 ed 45 e9 9d f6 f7 73 dd 7a 95 5e 94 e7 ff ff 5a a5 ed 37 7f 97 2b 50 4b bd 09 2f 90 9c 08 b5 48 bd 24 4c 54 22 54 d5 ab df f0 e6 ce df 5e a0 9a da 5e e0 3e b5 c4 b3 54 83 35 3b 1b 46 15 0d e8 80 48 13 0a 93 13 c7 8a 8c 44 cb 13 17 97 13 eb 23 23 15 90 71 11 32 c6 c7 9b 64 03 c6 30 c3 c3 d7 c5 f8 e6 63 b2 6f 92 4d ac 0f 98 e2 d9 6d 7f 82
                                                                                                                                                                                                                                                                                                  Data Ascii: n88/pZ^A<J*eBiZh%R^]6?d)z9IGxG`%[9\LsptK%QWS.Ok`[Q13;3H,KI+FEwEsz^Z7+PK/H$LT"T^^>T5;FHD##q2d0coMm
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 53 5b cb b6 ef b7 a6 bb 19 de 54 60 e6 8f 0d 98 f7 1b d6 be 07 be 67 23 c2 42 64 23 52 30 10 f3 fe 83 a4 dc 54 4d 5d ae 85 3b f5 f9 85 73 bf 36 d9 4c 21 13 57 a6 2d 4f c6 1b b5 2a ed 3e 99 5c d9 28 7b 7c cc ab 45 79 05 cc 9d 6c e9 9b 1e 8c 9e 39 d6 8f 3f cf e9 6e 7d f8 44 d8 db 77 a4 15 89 1b c3 79 6a b7 36 1e 88 99 ac d7 f7 1e e9 a7 2d db 10 f9 14 cf 43 a9 e0 3c 32 d0 41 58 c1 90 c4 02 3a 47 1e 4f cd 5b 3b 87 82 1c f7 7e 6a f8 53 24 62 ae a8 97 78 f6 5a 84 bc a3 dc 6a a6 47 cc 09 ea ee 17 20 d2 72 8a 9a a7 ce 99 76 d5 79 a7 d5 bb 4f 78 3a c5 34 4e d3 86 1c b9 c8 db 19 69 f8 3c e9 60 a6 76 36 85 eb 1c 2d a5 0c 89 4f 27 f4 e4 6a 1e 4b 4d bb d0 07 d1 07 cf 20 e2 50 b1 d2 3a a8 9e d7 21 e5 6a 05 ee 27 c1 61 61 dd ef 46 fb 5f db e2 ac b8 03 f8 cd 0c 09 79 da
                                                                                                                                                                                                                                                                                                  Data Ascii: S[T`g#Bd#R0TM];s6L!W-O*>\({|Eyl9?n}Dwyj6-C<2AX:GO[;~jS$bxZjG rvyOx:4Ni<`v6-O'jKM P:!j'aaF_y
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 73 63 17 06 2e 1c bb 08 70 91 d8 45 81 8b c6 2e 06 5c 2c 76 71 e0 e2 b1 4b 00 97 88 5d 12 b8 64 ec 52 c0 a5 62 97 06 2e 1d bb 9a b0 c8 91 06 d2 62 d1 a8 58 71 78 09 44 0c 32 16 75 4b a6 57 49 59 97 54 8e 34 2e 2e 0f 8f 2f 5d 80 2f 94 21 92 29 26 80 08 25 44 52 62 99 2c b9 6c 05 89 92 54 25 47 2d 57 43 a6 25 d7 51 e8 29 0d 5b 1e bd a3 0a d6 50 68 b5 12 56 e2 a4 cc 45 85 5b 57 f4 2a 4c 7b 4c 7b 05 be 04 a6 22 65 94 26 e6 c7 27 bb c7 53 18 96 42 7f 3a 25 bb d9 f8 77 e3 d8 c6 9b f7 84 4c 55 e2 84 4e e8 fa 7d d4 c4 a1 93 38 2d 68 a7 a5 a4 9b 36 d2 4e c7 97 19 66 de 34 bb ef ab 50 e2 ac 51 e2 9c 4b e1 b2 13 26 c1 c1 19 d5 e4 85 90 08 95 11 aa 10 48 55 42 2b 60 5e 97 22 e6 8d e2 e6 ad a2 e7 5d d2 48 0a 49 11 66 bf 96 7e a9 24 c4 2f cd d4 4d bb b4 b3 09 1f a2 46
                                                                                                                                                                                                                                                                                                  Data Ascii: sc.pE.\,vqK]dRb.bXqxD2uKWIYT4../]/!)&%DRb,lT%G-WC%Q)[PhVE[W*L{L{"e&'SB:%wLUN}8-h6Nf4PQK&HUB+`^"]HIf~$/MF
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 35 47 3a 04 cc 8f 11 aa bd f9 c5 e6 1f 2c 47 cf 8f a0 22 10 95 0b 11 8c 0a c1 a8 8a 55 ad b8 ff 5b 95 00 ed 4c 15 b7 a8 85 95 e6 3f 58 25 60 3c 53 16 25 3a d1 64 31 f4 62 19 c5 31 89 67 96 c0 2a 91 97 24 36 c9 14 29 47 3b 9c 13 cc 9b 98 63 fe 1a 0b 94 05 0b 2d 26 59 82 5a 5a 02 ba 13 72 c8 61 9e 8a 4d 70 c8 85 e4 41 ae 41 6e 20 6e 21 ee 20 ee 21 1e a0 1e a1 9e 60 3c c3 78 81 f1 0a e3 6f 8c 02 9c 37 38 ef 70 fe c5 29 24 f8 44 f0 85 e4 1b 49 31 c9 0f 82 5f 04 7f a8 94 52 ab a0 f1 7f d3 04 07 01 34 a1 40 08 3b 1d 8f f8 44 24 ae 0a 20 47 03 e4 68 91 a3 87 89 11 7d cc e8 63 45 1f 1b c6 d8 87 9c 71 e6 13 9f b2 07 ae c3 c4 c4 c4 cc cc cc cc cc cc 8b 12 a5 23 3d 2e 64 4f 82 ec 49 92 3d a9 87 d0 ce 8a 65 76 18 0c a8 53 72 ea 87 8c 69 78 ce 04 e7 cc 57 6e 5e 1e 99
                                                                                                                                                                                                                                                                                                  Data Ascii: 5G:,G"U[L?X%`<S%:d1b1g*$6)G;c-&YZZraMpAAn n! !`<xo78p)$DI1_R4@;D$ Gh}cEq#=.dOI=evSrixWn^
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: cd ee 31 d9 31 ae c2 f2 65 65 fc 34 87 4a ec a6 1b 2b 29 6b d1 57 b1 ce 37 08 bf f4 67 00 60 d8 e5 c1 01 72 b4 cc d6 17 4c 07 7f 53 fa 8d a4 d5 c2 8b 08 0a 05 5f 3c 79 28 57 e2 7e 68 19 d5 58 18 05 a8 a9 c0 1f 58 81 b0 09 69 6e 8c 8c e5 62 fc 25 64 ea f1 d5 af c5 ad bf 19 91 d2 f4 84 8d 9c e1 76 fe b1 d7 8f a5 e0 44 2f 4f 56 f7 5e fb 20 49 fb 53 df 00 ae 27 bd 9c 88 d1 d1 0d 86 52 39 ea 1a fc 73 cf 43 21 7c b5 3f 85 3d 78 28 b3 35 b1 c8 df ae f6 3d 24 9f c1 d4 cb 20 2f c0 b2 cd 4c e2 1f de 03 c7 7c d8 c6 fa 20 a4 95 f0 9a c8 fd 74 93 60 06 93 f6 52 16 c6 d5 29 d9 2d c4 d9 c1 db 50 86 0c 8f cd b8 a7 26 8c 84 6b ff dc 10 6c 2a 73 44 b9 97 00 1d e7 b0 da 77 4b cc 1d ec af 17 fb ea 34 cf 63 ae 63 a1 eb 9b e7 bd 9f 49 5d 50 18 87 fe 16 43 44 4c 6f fd af 20 ca
                                                                                                                                                                                                                                                                                                  Data Ascii: 11ee4J+)kW7g`rLS_<y(W~hXXinb%dvD/OV^ IS'R9sC!|?=x(5=$ /L| t`R)-P&kl*sDwK4ccI]PCDLo
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: fc e6 9b 3f 83 e1 cb 32 38 e5 a9 60 50 34 18 0c 18 df f4 02 06 36 5d 43 82 29 b1 b4 04 43 99 57 20 ae 2c e6 d6 6e 1e f3 e0 ac 80 c5 ae 22 c1 a0 74 04 c0 8c 56 57 9d 99 de c1 c0 a2 41 2e 5d 2d 21 5c 6b a2 cb 6b df 90 df bd bd ea 11 97 5f d4 21 d5 8b 50 8d 02 16 a2 7e 35 3a 58 08 fc b5 54 c3 22 ec af a5 26 16 c1 7f 2d 95 f1 e0 44 4f 14 45 51 14 45 51 52 29 45 51 14 45 2d 5a 40 bb 2c 14 2a 95 46 a3 d3 19 0c f8 43 37 d9 4b a1 50 28 14 4a 0a 08 58 84 7a 26 e1 80 45 68 68 12 14 58 84 92 26 a1 81 45 e8 69 12 87 2b 72 65 ee d2 52 54 97 29 a4 cb 65 ee 0a 45 75 a5 42 ba 56 c1 dd a0 d0 6e 5c 20 be db ba 9f a9 e7 7b 9e 8b d2 15 5e c8 60 84 33 b9 60 c2 a8 cb e8 61 b0 c0 62 1b a4 8b f4 86 01 39 9e 1d 2e 57 c3 ed 7d 69 cf e7 c9 fb 23 1d 9b 32 96 3c 17 4b ca 5c 51 ca dc
                                                                                                                                                                                                                                                                                                  Data Ascii: ?28`P46]C)CW ,n"tVWA.]-!\kk_!P~5:XT"&-DOEQEQR)EQE-Z@,*FC7KP(JXz&EhhX&Ei+reRT)eEuBVn\ {^`3`ab9.W}i#2<K\Q
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 7a d0 93 78 ff 5a 2d b2 bf b4 15 6d e5 a5 27 18 dc d6 d4 2c b3 44 c7 89 61 ff f2 e6 30 f0 42 2d a8 88 12 de b0 26 11 58 95 9c f0 9d 17 cc 66 e2 f3 2d 40 a7 ad d6 ee 21 2b 91 72 ad a5 4d 80 85 fa bb af 3b 75 fa cc b9 57 6f de 7f fc f4 8b 6f 7e f0 64 29 93 97 fc 14 35 9e fe cb 6c eb f6 ee 68 5b db db d1 ce 76 b5 bb 3d 4e d6 aa fd ed a8 9f 67 3c 35 48 31 18 96 a5 ff 73 b5 2c eb f2 5a b6 a5 2c fb 72 c0 dd 82 02 d8 e5 6f 1c c9 9a 0f 07 63 3d ca ac 37 1d 72 89 ef 4f 84 de 74 3c a3 a0 e1 37 bd 59 15 b1 63 fc 7e f8 37 4b 22 21 02 05 a2 06 18 00 19 6a 28 d4 55 dd 05 f7 6c cf 41 ab fd e2 61 60 f5 79 49 42 85 8e b8 42 25 60 24 62 25 11 25 e3 b4 c3 eb 78 14 a8 46 45 10 8e e2 00 8c 12 d0 8b 6f 02 a5 68 fc a9 86 e3 d7 63 d1 04 88 a6 8a 68 22 13 0b 0f 54 12 47 d8 cc 31
                                                                                                                                                                                                                                                                                                  Data Ascii: zxZ-m',Da0B-&Xf-@!+rM;uWoo~d)5lh[v=Ng<5H1s,Z,roc=7rOt<7Yc~7K"!j(UlAa`yIBB%`$b%%xFEohch"TG1
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 5d 7b 21 fa e7 69 00 e0 22 43 4f c3 e1 cc aa 2c ea 97 b4 42 fe c1 7f 02 35 b7 91 27 d9 60 9a b4 21 5b c3 39 70 8a 0a 9a 62 98 7c 07 e7 07 24 bf 61 0b 00 97 02 52 0e 90 f2 00 55 04 a8 ba 0f b8 96 5a 21 b6 74 7d 55 fc 3e df cd 9e f5 c5 cb 5a fc 3a 71 5a 74 ae fa 10 33 b8 90 5d 3e 86 d6 0f e3 41 e0 c7 d4 53 e6 99 d6 73 6b 2f 84 1f a5 3f 1c 7b 2e 0f b7 2b e3 6f 84 ff 08 ff c5 ff 95 cc cc 86 0e 9f d4 cd e1 d1 ff 0a 92 58 97 1e 62 8c 63 4a b8 d0 aa c6 be 6a f0 31 50 60 2d 99 3f 87 16 0c 93 e1 c2 80 7d 94 21 26 cb e9 1e 9e 13 57 85 41 f4 22 9c 57 02 f2 ea 28 fd 0c c5 c3 69 84 87 d3 fc 0e cf 6b 0e 0b 83 d9 b5 fa 95 2b bf 6c 07 9b b3 b8 0b 60 6e 1e dc 13 06 8f 83 16 e2 d6 60 5c e3 2b b0 35 76 52 18 c4 cd 30 9b 22 14 e6 07 53 72 90 21 6b b5 b0 da a2 57 9f 3e 3f a9
                                                                                                                                                                                                                                                                                                  Data Ascii: ]{!i"CO,B5'`![9pb|$aRUZ!t}U>Z:qZt3]>ASsk/?{.+oXbcJj1P`-?}!&WA"W(ik+l`n`\+5vR0"Sr!kW>?
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: d0 b8 47 70 51 68 df 11 c6 18 63 3c 15 bb 78 9e e7 55 c6 36 55 c6 6d 5a e4 b6 83 35 aa d2 34 db 6a c7 ee b7 0e 2c 85 a8 52 28 11 0f 49 cc 20 56 c2 1d f1 e3 30 50 5a 1c 13 e4 18 48 74 7c 30 f0 d6 66 a1 4c 65 ac 6a 6c c9 0b cb 65 36 56 a2 0d df 8e 98 8f f6 3a f3 ae 23 3c d6 ed 87 97 59 f4 6d cd 79 34 ad f9 a1 e2 62 cf 36 b1 13 94 c7 5e 61 8b fa 07 c5 ae e5 83 23 df ed cd 5f e6 8e 1c 3b 57 7b c1 93 a0 f5 e3 83 81 9d 26 84 2f eb 0e c6 fd 99 62 71 1f 8b 92 90 fa 22 a7 a1 f0 f3 f7 0c 6a 3f b1 66 d0 fd 36 dc c3 e0 3b f1 04 e3 bf 36 31 30 0b 38 35 a2 ed e9 68 00 99 7a 3f 54 0f 92 7c 3c 68 fa c9 9d 7c a9 88 5c 6a eb 6e aa 0d ce e5 55 15 04 ec aa c6 02 d4 5b fc a3 65 ad 71 86 ba 1f ff 67 f1 a3 8e c1 02 c8 34 d4 fc f9 4a 97 aa ab ce eb 6e d7 5c 9d f8 24 26 39 29 88
                                                                                                                                                                                                                                                                                                  Data Ascii: GpQhc<xU6UmZ54j,R(I V0PZHt|0fLejle6V:#<Ymy4b6^a#_;W{&/bq"j?f6;61085hz?T|<h|\jnU[eqg4Jn\$&9)


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  116192.168.2.749862104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC687OUTGET /Public/static/fonts/Roboto-Medium-Latin.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  Origin: https://www.appurse.com
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:54 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                  Content-Length: 11072
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:06 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:00 GMT
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139613
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f440ed743be-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1021INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 40 00 0e 00 00 00 00 54 34 00 00 2a ea 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f1 20 da 38 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 83 00 07 20 1b cd 45 45 07 72 c6 38 00 36 86 86 7a 14 e5 7a 34 1e 45 e9 a0 ac 09 fe af 13 b8 31 04 f3 43 eb a2 c2 28 30 14 e2 28 33 8b d6 89 88 13 11 4f 52 72 72 75 2b 6a c4 47 68 79 e3 a9 23 08 c5 cf f4 dc 36 68 5f 02 c4 9e 62 7b 74 bf f3 ea 33 70 9c 8f 9a cb c3 f7 7a cf ff 3a 4a 6e 1e 3e 58 c2 e6 f4 80 6a 56 56 f6 0f fc dc 7a 7f 05 2d 15 06 46 9e 52 31 04 47 8e c8 9c 94 b8 51 39 46 4b 4b b4 54 38 10 14 9b 2c f3 14 0b 90 52 e9 81 91 47 3a ad 1d 81 61 66 d7 8a 1f a8 02 a4 a2 c4 5d c9 94 38 6c 3a 60 c1 34 92 d3 49
                                                                                                                                                                                                                                                                                                  Data Ascii: wOF2+@T4*d^` 86$ EEr86zz4E1C(0(3ORrru+jGhy#6h_b{t3pz:Jn>XjVVz-FR1GQ9FKKT8,RG:af]8l:`4I
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: fc 7c 73 27 3a 30 70 d8 b0 e3 75 d2 69 67 9c 75 8e 04 49 32 64 c9 91 a7 08 4f 99 0a 55 97 e8 d2 63 c0 98 29 33 e6 ac d8 b0 63 cf 91 b3 42 45 4a 94 1a 30 68 c8 b0 11 a3 c6 8c 9b 30 69 ca b4 e7 5e 78 e9 7f af bc b3 6c c5 aa 35 1b 36 6d d9 b6 63 d7 37 df fd f0 d3 2f 08 c5 18 84 81 c7 47 d9 29 2a 04 bc 23 00 c1 1b cc 24 71 8d 9b 78 f2 a6 9d 0c 02 f1 90 a4 88 8f 56 bc 47 8c 2f 74 0c 74 41 1f cc c1 d2 d9 2a 56 d8 c6 67 76 b1 c6 d1 58 e6 c4 8a 05 65 ac c2 a5 c1 08 86 60 18 46 60 14 c6 a4 f7 bd f7 01 e6 61 01 16 e1 a3 b4 d4 17 cb b0 02 ab b0 06 9b b0 05 db b0 03 bb 12 a3 cf f6 60 1f be 4a df 5a f3 bd 80 b0 8f 3e b6 ab 93 50 6c 70 8a 1f ff 87 a5 18 1f e0 63 89 72 ac 53 89 77 de c1 30 23 4c b3 8d 01 66 ef dd 59 cc 30 31 c8 2a 1e b3 8f 27 fc c3 4f 54 04 88 0f 0d b4
                                                                                                                                                                                                                                                                                                  Data Ascii: |s':0puiguI2dOUc)3cBEJ0h0i^xl56mc7/G)*#$qxVG/ttA*VgvXe`F`a`JZ>PlpcrSw0#LfY01*'OT
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: d3 47 24 61 3e 56 8c 48 61 46 e6 bd 38 12 ff f0 ed c3 b9 ef f3 90 16 ed 10 1b f7 aa dc eb 3b 2c 8f 54 fb e3 f8 ec f1 06 3c fb 61 fc e1 27 48 f4 da 9c 37 de 7a 87 2a c9 7b 1f cc 5b b0 e8 23 9a e4 1f cc 2f 89 14 a9 18 f6 ec fb ea 9b 34 df 21 50 98 a1 e2 9f 19 01 a9 02 f2 04 f8 0b 4c 7f 03 cc be 3a 40 5d 1c e4 af 01 9a c2 f3 f6 e8 23 b0 d0 90 46 14 07 14 43 ff 4b 91 da c0 95 81 16 eb 40 44 8d 2c 02 28 95 a9 02 a5 93 66 42 35 b5 8e 34 94 c7 3d 61 ec fb 8c a8 28 00 69 67 04 dd 88 4c 15 29 10 61 44 fa e3 88 ac 86 a1 76 ea 6d 98 5d 6c f6 15 b5 60 b2 90 bf c6 e4 a9 e5 15 63 03 b4 69 16 78 46 4a 81 a5 78 53 fb d9 15 86 08 9a dd 0c ab a1 d1 44 75 e4 04 d0 d4 7e 9d 7f 32 cb ca d5 75 ed 28 a9 9b b5 86 c9 28 b2 5c b8 52 72 51 06 13 b0 b6 e2 cb 6c 23 1e ce ac 42 d3 13
                                                                                                                                                                                                                                                                                                  Data Ascii: G$a>VHaF8;,T<a'H7z*{[#/4!PL:@]#FCK@D,(fB54=a(igL)aDvm]l`cixFJxSDu~2u((\RrQl#B
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: a6 81 86 51 26 4d c3 a4 4c 73 27 29 af 0a ad 23 42 a5 95 05 34 9d 84 14 d8 74 e7 20 81 e6 aa df a4 46 13 5d e2 14 c0 3c 16 20 87 e9 57 c2 5e af 6a b9 79 41 cc 63 55 7c 62 1a f3 c6 0c 8d 53 0b 49 6c e7 01 67 14 b6 09 a2 2e 04 c8 d6 0d d7 db 98 cf 2f 2e cb ad c3 d5 95 a4 25 e9 4b 88 32 c2 1a 6d 51 24 ba cf 49 f9 45 b7 21 3c 07 e5 25 9f a3 dd 81 ee 98 41 33 33 2f 1c b3 b0 a9 d0 a2 6a c5 29 3f 08 bf c9 4e c3 37 0f fb d7 54 8f 0b 46 62 d6 57 11 87 64 d4 f4 6d 2d fe 95 ed c0 c4 12 ff 8b 26 c5 9f 71 5a f1 69 fb 16 93 53 85 e7 49 ff 90 45 cc ab 76 91 9d 15 27 22 1a 58 16 2d 64 cf 45 cc c0 8a 54 3c 36 8a f9 e9 9d 87 1f e8 be a2 d5 41 88 ae 86 1d e2 a0 db 8c 3a 46 00 5d f3 84 25 69 5d 7a 36 43 a5 f7 4a 52 50 a7 c7 46 61 d0 40 44 09 af 0d 65 4f e2 4d aa ef 5d df 5a
                                                                                                                                                                                                                                                                                                  Data Ascii: Q&MLs')#B4t F]< W^jyAcU|bSIlg./.%K2mQ$IE!<%A33/j)?N7TFbWdm-&qZiSIEv'"X-dET<6A:F]%i]z6CJRPFa@DeOM]Z
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: f8 d0 e0 ab c9 91 b4 2c c0 4b 33 75 0f 74 6b 32 34 29 b8 bc d3 1a af 7e 9d 46 37 45 bb 1c 81 b6 27 46 ef 38 9f 6a 9e b6 f7 50 8a 9d 5d 61 59 78 ff af fb 30 8a 5b 64 bd fb 85 c3 37 32 c8 23 28 aa 32 2d 29 b5 24 5c dd fe 98 19 c8 f3 df 19 3b 3c 81 62 bc 16 18 21 47 dc ee 7b 7f e0 ff f7 18 9e e7 73 9c 6a 58 f3 58 72 87 d3 97 db 26 54 db c3 7a 7a 37 92 1f bd 8a ae 66 8e ad 03 0d cf b3 27 3c cf fe 3b a1 37 76 06 76 80 70 42 f2 b2 7f bd 93 c4 15 d9 88 3b e4 5e f4 fc ab d7 98 85 c7 94 c8 bb 81 52 8e 12 7e f5 97 ef 6d bd 9e 9c da 7a cd 21 63 ea 17 47 7d 1e 93 e8 7f 39 2a f6 6d 44 e4 e1 df ce fe 11 f7 2e 93 3d 3d fc 28 f7 fc 28 20 b5 e8 1a 1e 57 d3 fb 91 fd 4d f6 d5 4f 2f e2 33 df 22 44 5e cd 34 f7 72 17 d4 a1 b1 e3 2f 51 cb a3 6f 38 75 63 cd 8f e9 3a 57 27 0e 3c
                                                                                                                                                                                                                                                                                                  Data Ascii: ,K3utk24)~F7E'F8jP]aYx0[d72#(2-)$\;<b!G{sjXXr&Tzz7f'<;7vvpB;^R~mz!cG}9*mD.==(( WMO/3"D^4r/Qo8uc:W'<
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: f0 96 2d d0 2f f1 f6 a3 cf 52 bb 3b 75 31 3d 94 02 4d ea b4 7a 7c 41 48 ec 3d b0 e1 5d 3d 7c 6c f7 f0 8d a8 bf 0b 99 e9 ef b6 85 51 6e 03 ac 49 65 a5 a1 0d 3e b4 84 28 82 cb 2b 12 ab 46 a5 47 44 3a 57 d4 0c 0f 53 f8 95 28 78 4a ab eb aa 73 ef 1a 19 e8 22 10 b9 b1 0f 43 e5 da 6f b9 bc ed 7a 4b 03 d3 13 bf d7 cf 0f de f5 8d 63 f5 7b 23 fc 82 79 7f 21 74 d1 0d 6f 1c 9c 13 48 ad 0d 4f 4f 88 d5 f5 21 df 7c b4 7d 61 67 bf 86 7a 2f 24 4f 3b fa ad 66 44 5e 18 f5 21 08 0c 0c 86 a4 de b6 c3 a4 0d 30 ee 05 b9 38 38 e5 12 e3 b1 0c c0 01 03 62 19 78 06 22 a4 a8 ad 4b 25 ea 2a 2a 10 75 a8 da 3a 20 58 8b 2f a9 af 6d af d4 98 ed b5 91 0c 47 25 d6 f0 7d 58 78 33 73 39 c0 95 4f ef 21 fa 4e e7 4c 4e e4 f4 3f 08 11 86 d8 37 ff eb 04 02 7c 78 5c d0 15 ea f0 6b e3 3a 4a dd cb
                                                                                                                                                                                                                                                                                                  Data Ascii: -/R;u1=Mz|AH=]=|lQnIe>(+FGD:WS(xJs"CozKc{#y!toHOO!|}agz/$O;fD^!088bx"K%**u: X/mG%}Xx3s9O!NLN?7|x\k:J
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 54 cf 11 cf f0 57 bc 27 7e 99 0e 9a 42 47 89 47 f4 41 4c 90 97 c6 39 0b 59 bc 9a 9a fc 3d 72 63 51 72 56 69 ec d5 cb be 9e ae 56 e9 41 57 81 6b d0 df 94 ea 7a dc 42 55 92 70 ea f8 3d f7 da c8 84 ac 1b 61 be a1 34 e9 fc 33 d7 48 f4 e8 ac e4 e6 98 2b f7 4e 69 ca 5e bc 34 7c ce 33 09 1c 80 57 1e f8 f9 c4 07 40 48 13 1f 85 64 d8 c4 93 1a f1 61 3c 0c fc 07 9c a5 3d 29 2f dc 40 be 7f 17 b0 73 40 65 36 59 61 fe f3 f2 05 cb df 95 a3 80 a5 43 e6 18 5e d7 90 a6 67 88 57 36 d4 25 a8 e9 eb 82 0a aa ae 40 24 d7 b7 85 52 8a 4b 51 d7 16 3f 77 41 fb 98 31 e6 48 1a 20 25 77 f1 a3 12 b9 01 21 bc c0 44 76 ad 7a d4 2f ff b8 af 5e a7 f2 7e 7f 79 c5 c3 81 9a 76 8c 9b 83 bf 89 91 dd 65 70 31 71 4d bb 61 6c e4 e0 e7 05 94 7c 24 52 36 5b c7 c8 cb d7 d6 85 e4 e4 ea 60 6b e3 eb 3e
                                                                                                                                                                                                                                                                                                  Data Ascii: TW'~BGGAL9Y=rcQrViVAWkzBUp=a43H+Ni^4|3W@Hda<=)/@s@e6YaC^gW6%@$RKQ?wA1H %w!Dvz/^~yvep1qMal|$R6[`k>
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 2f 6f cb c9 ae 6c ad b8 c7 d6 44 09 46 55 f4 34 85 06 a2 8b 81 ed 49 3f f8 57 84 93 92 73 a1 73 cd fd 1a 2f e6 30 bf ef 0f c9 73 f7 76 5f 80 6b 8c 4c c1 fa 75 0b de bc 39 62 62 7a 52 44 d8 8d a2 8c f8 d6 44 c4 ed 2e c6 34 98 12 ad a8 ae a1 ae 41 84 e3 c7 8f 15 e7 a4 38 b1 bb 6a 6b 5e a6 d0 32 23 42 1b 8a 68 79 cd f5 a5 52 4f b7 56 df 17 34 5e 50 3b be 72 22 27 56 4e 43 4b 9e 0c 6d 2d 66 2d 83 66 31 5d d7 c3 e0 3a 81 1c 24 9f 78 31 8e 54 15 7e 2d a3 26 ec 72 5c e2 c5 20 79 b2 6f 09 25 3e a1 84 22 7a 44 6e d7 8e 20 41 fa 37 d8 bd de 6c 35 68 75 5a c2 e5 00 ac c8 a9 29 da c5 d0 52 a3 c3 9a 6a a8 e9 d5 75 c8 75 e5 ff df bc fa 00 bc 79 59 61 a6 6e 2d 46 c7 b5 74 d4 08 b2 32 04 43 25 05 65 0d 50 ad 3b 7b 6c e8 ec de b1 c1 8d 07 03 74 e8 cc b8 df 7c 3f e2 df 07
                                                                                                                                                                                                                                                                                                  Data Ascii: /olDFU4I?Wss/0sv_kLu9bbzRDD.4A8jk^2#BhyROV4^P;r"'VNCKm-f-f1]:$x1T~-&r\ yo%>"zDn A7l5huZ)RjuuyYan-Ft2C%eP;{lt|?
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC468INData Raw: 32 cb 22 eb ea 2f 56 de d8 1b a5 85 55 6c d5 e3 9c bf ba 98 37 4d 21 97 0a aa f7 e5 96 0d 5a 59 dd b5 cc c5 7f b6 e2 4a 83 d0 5f 7c df 3a b6 59 b6 dd 7f 4c 3a 6b de 65 89 7a 9f 14 5f ab 26 c3 46 e5 5b c7 e5 d7 55 29 5d 1f 9d da c0 bb e6 d0 a8 29 8c 6b a1 84 2c 22 ab ef e2 d1 e3 d9 97 15 f9 b9 53 58 79 25 a2 f2 81 74 2f 48 00 b4 45 94 77 92 e2 53 2f f7 f4 80 4c 9a 26 5d f8 f8 15 51 84 c2 4c 3a 4f 48 69 f5 d2 72 30 bf ec cb a2 94 b9 90 bf 92 ab 19 9c 1a 0b ff 9a a8 a2 36 12 aa 0f 5c e8 8f d3 b1 00 93 15 38 cc ca e2 00 7d 50 00 39 30 06 43 43 be 6d 68 f3 fa 9a ae 9a 21 30 8f a5 32 f0 a5 96 7d f6 31 cb b9 66 13 df 32 58 77 8d 99 a4 79 54 09 91 8a d1 a2 54 36 a1 f8 e3 2c da 62 14 05 d1 34 87 eb de 9e 1d 74 c9 dc d5 60 48 16 89 2e b7 2c 4f dc 89 b7 64 ce 16 a3
                                                                                                                                                                                                                                                                                                  Data Ascii: 2"/VUl7M!ZYJ_|:YL:kez_&F[U)])k,"SXy%t/HEwS/L&]QL:OHir06\8}P90CCmh!02}1f2XwyTT6,b4t`H.,Od


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  117192.168.2.749863104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC703OUTGET /Public/static/images/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:54 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                                                                                                  Content-Length: 1816
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                  Cf-Polished: origFmt=png, origSize=2086
                                                                                                                                                                                                                                                                                                  Content-Disposition: inline; filename="logo.webp"
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:05 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139564
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f4429847c8d-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC893INData Raw: 52 49 46 46 10 07 00 00 57 45 42 50 56 50 38 4c 04 07 00 00 2f af c1 1d 10 0f 31 33 33 33 33 0a db 36 52 73 77 f7 50 78 0c c4 01 c3 00 36 06 36 06 80 81 01 03 20 04 81 20 88 04 21 18 40 47 61 63 62 a2 03 58 f8 a0 28 00 4c 25 27 4a 53 96 45 11 91 4a 11 8b 62 f2 ff 9f d9 99 00 99 99 bd f3 9e 11 fd 9f 00 f8 df ff ff fb ff 3f 51 7e aa bf 7e d5 4f bf 4f f0 8d 37 2b fe 2e a9 bc fb ed 37 c9 47 16 7e f8 3d 52 24 af bf 47 7e 48 da ef 91 9f bf 5d 8a e4 f5 f7 c8 47 89 fb 3d 02 75 ef 1b fc 26 c5 ba f5 ed e9 77 09 c0 b7 77 af f0 1b f5 f5 dd cb bf 9f 3c b9 8f d3 bf bf fb f6 71 ba 7b fa 73 05 8d b3 06 4f e1 f9 27 1f f6 07 1e 23 e6 f7 c9 2e 09 79 62 0a de e1 b4 90 27 a6 e0 1d ce b2 59 e8 66 85 bc 9f 8c 28 e4 89 29 06 6f d6 a1 8b 95 78 97 6a f2 66 42 c8 eb 9d e0 2b 1f f8
                                                                                                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/133336RswPx66 !@GacbX(L%'JSEJb?Q~~OO7+.7G~=R$G~H]G=u&ww<q{sO'#.yb'Yf()oxjfB+
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC923INData Raw: ac cb ec 8e a5 49 cc 94 50 5f 9c d5 64 37 de 27 94 fd 38 86 67 a9 05 00 e8 92 aa 08 9b ac ac c3 26 2b 27 16 59 0e fb 6e 1a 33 27 3c 09 fe 2c 79 7a 13 70 11 45 3e 46 93 34 78 1f 25 6c d5 60 63 b9 5f 86 8d e5 fe bc 02 cb 9b 00 c2 02 ee f6 24 f8 d3 de 53 61 f1 8b e0 13 1f c3 b1 d4 6f a0 28 2b c1 48 3c 88 8b 30 12 0f e2 59 99 c2 83 41 02 b6 cf 63 f2 27 c1 af cf 1b f7 c6 83 6f 76 e3 f9 95 0f 52 24 04 db 45 c2 b8 a2 f9 f7 21 d5 ce c3 05 a6 34 ff 3e a4 da 79 b8 c0 b9 e0 a6 71 a1 f2 28 a1 08 30 d1 34 66 77 12 cc df 5f be e4 9f 3c f1 47 fe f2 f2 c6 73 35 18 96 a6 1d 2b 8a 2b 56 9a 39 2b cd b9 ac cc 30 8a 89 a6 91 39 8b 03 6a c8 22 b3 03 4d 42 87 48 a0 2c c1 45 74 1c 02 c0 50 27 71 7d 5c 90 24 15 f6 83 84 c3 01 3a 2a eb 78 15 0e e6 9a d8 a6 b0 51 14 2e 26 b2 d4 09
                                                                                                                                                                                                                                                                                                  Data Ascii: IP_d7'8g&+'Yn3'<,yzpE>F4x%l`c_$Sao(+H<0YAc'ovR$E!4>yq(04fw_<Gs5++V9+09j"MBH,EtP'q}\$:*xQ.&


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  118192.168.2.749864104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC647OUTGET /Public/static/js/lite-yt-embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:54 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                  Content-Length: 2900
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=7256
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:06 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:06 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139564
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f448dae17a9-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC943INData Raw: 63 6c 61 73 73 20 4c 69 74 65 59 54 45 6d 62 65 64 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 76 69 64 65 6f 49 64 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 76 69 64 65 6f 69 64 27 29 3b 6c 65 74 20 70 6c 61 79 42 74 6e 45 6c 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6c 74 79 2d 70 6c 61 79 62 74 6e 27 29 3b 74 68 69 73 2e 70 6c 61 79 4c 61 62 65 6c 3d 28 70 6c 61 79 42 74 6e 45 6c 26 26 70 6c 61 79 42 74 6e 45 6c 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 74 72 69 6d 28 29 29 7c 7c 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 70 6c 61 79 6c 61 62 65 6c 27 29 7c 7c 27 50 6c 61 79 27 3b 69 66 28 21 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                  Data Ascii: class LiteYTEmbed extends HTMLElement{connectedCallback(){this.videoId=this.getAttribute('videoid');let playBtnEl=this.querySelector('.lty-playbtn');this.playLabel=(playBtnEl&&playBtnEl.textContent.trim())||this.getAttribute('playlabel')||'Play';if(!this.
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1369INData Raw: 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 27 4d 6f 62 69 27 29 3b 7d 0a 73 74 61 74 69 63 20 61 64 64 50 72 65 66 65 74 63 68 28 6b 69 6e 64 2c 75 72 6c 2c 61 73 29 7b 63 6f 6e 73 74 20 6c 69 6e 6b 45 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6c 69 6e 6b 27 29 3b 6c 69 6e 6b 45 6c 2e 72 65 6c 3d 6b 69 6e 64 3b 6c 69 6e 6b 45 6c 2e 68 72 65 66 3d 75 72 6c 3b 69 66 28 61 73 29 7b 6c 69 6e 6b 45 6c 2e 61 73 3d 61 73 3b 7d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 6c 69 6e 6b 45 6c 29 3b 7d 0a 73 74 61 74 69 63 20 77 61 72 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 28 29 7b 69 66 28 4c 69 74 65 59 54 45 6d 62 65 64 2e 70 72 65 63 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 3b
                                                                                                                                                                                                                                                                                                  Data Ascii: ator.userAgent.includes('Mobi');}static addPrefetch(kind,url,as){const linkEl=document.createElement('link');linkEl.rel=kind;linkEl.href=url;if(as){linkEl.as=as;}document.head.append(linkEl);}static warmConnections(){if(LiteYTEmbed.preconnected)return;
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC588INData Raw: 27 70 61 72 61 6d 73 27 29 7c 7c 5b 5d 29 3b 70 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 27 61 75 74 6f 70 6c 61 79 27 2c 27 31 27 29 3b 70 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 27 70 6c 61 79 73 69 6e 6c 69 6e 65 27 2c 27 31 27 29 3b 69 66 28 74 68 69 73 2e 6e 65 65 64 73 59 54 41 70 69 46 6f 72 41 75 74 6f 70 6c 61 79 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 59 54 50 6c 61 79 65 72 49 66 72 61 6d 65 28 70 61 72 61 6d 73 29 3b 7d 0a 63 6f 6e 73 74 20 69 66 72 61 6d 65 45 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 69 66 72 61 6d 65 45 6c 2e 77 69 64 74 68 3d 35 36 30 3b 69 66 72 61 6d 65 45 6c 2e 68 65 69 67 68 74 3d 33 31 35 3b 69 66 72 61 6d 65 45 6c 2e 74 69 74 6c 65 3d 74 68 69 73
                                                                                                                                                                                                                                                                                                  Data Ascii: 'params')||[]);params.append('autoplay','1');params.append('playsinline','1');if(this.needsYTApiForAutoplay){return this.addYTPlayerIframe(params);}const iframeEl=document.createElement('iframe');iframeEl.width=560;iframeEl.height=315;iframeEl.title=this


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  119192.168.2.74986913.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:54 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 8d6d9129-701e-0001-43c0-1ab110000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225454Z-17db6f7c8cfnqpbkckdefmqa4400000002fg00000000k29e
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  120192.168.2.74986613.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:54 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: efbad5a3-301e-0000-2ec0-1aeecc000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225454Z-17db6f7c8cf5r84x48eqzcskcn000000026g00000000fagp
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  121192.168.2.74986813.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:54 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1352
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 36ec684a-f01e-0052-24da-1a9224000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225454Z-17db6f7c8cfrkvzta66cx5wm6800000001xg00000000qkbf
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  122192.168.2.74986513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:54 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: b764448c-501e-008c-4097-1bcd39000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225454Z-17db6f7c8cf96l6t7bwyfgbkhw00000001ng000000003e68
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  123192.168.2.74986713.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:54 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 44f36d90-201e-00aa-7dd7-1a3928000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225454Z-17db6f7c8cfkzc2r8tan3gsa7n00000002hg00000000p05a
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:54 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  124192.168.2.749870104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC551OUTGET /sws.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Service-Worker: script
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC399INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                  Content-Length: 49
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=55
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:00 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139614
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f4ab9ef424a-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC49INData Raw: 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 66 65 74 63 68 27 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 7d 29 3b
                                                                                                                                                                                                                                                                                                  Data Ascii: self.addEventListener('fetch',function(event){});


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  125192.168.2.749871104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC564OUTGET /Public/js/swsapp.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Service-Worker: script
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/the-weather-channel.html?gad_source=5&gclid=EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                  Content-Length: 2286
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=3895
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:00 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139614
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f4b4e827279-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC943INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 6c 65 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 55 72 6c 3d 27 27 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 51 75 65 72 79 56 61 72 69 61 62 6c 65 28 76 61 72 69 61 62 6c 65 2c 75 72 6c 29 7b 76 61 72 20 71 75 65 72 79 3d 75 72 6c 2e 73 70 6c 69 74 28 22 3f 22 29 5b 31 5d 3b 76 61 72 20 76 61 72 73 3d 71 75 65 72 79 2e 73 70 6c 69 74 28 22 26 22 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 76 61 72 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 70 61 69 72 3d 76 61 72 73 5b 69 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 69 66 28 70 61 69 72 5b 30 5d 3d 3d 76 61 72 69 61 62 6c 65 29 7b 72 65 74 75 72 6e 20 70 61 69 72 5b 31 5d 3b 7d 7d 0a 72 65 74 75 72 6e 28 66 61 6c 73 65 29 3b 7d 0a 73 65 6c 66 2e 61 64 64 45 76
                                                                                                                                                                                                                                                                                                  Data Ascii: 'use strict';let notificationUrl='';function getQueryVariable(variable,url){var query=url.split("?")[1];var vars=query.split("&");for(var i=0;i<vars.length;i++){var pair=vars[i].split("=");if(pair[0]==variable){return pair[1];}}return(false);}self.addEv
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1343INData Raw: 2e 61 63 74 69 6f 6e 73 3d 5b 7b 61 63 74 69 6f 6e 3a 27 6f 70 65 6e 2d 61 63 74 69 6f 6e 27 2c 74 69 74 6c 65 3a 5f 61 63 74 69 6f 6e 2c 69 63 6f 6e 3a 27 68 74 74 70 73 3a 2f 2f 6d 79 61 70 70 63 64 6e 2e 63 6f 6d 2f 70 75 73 68 5f 70 69 63 2f 61 70 70 75 72 73 65 2e 70 6e 67 27 7d 2c 5d 7d 0a 65 76 65 6e 74 2e 77 61 69 74 55 6e 74 69 6c 28 73 65 6c 66 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 74 69 74 6c 65 2c 6f 70 74 69 6f 6e 73 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 74 6d 5f 73 6f 75 72 63 65 3d 67 65 74 51 75 65 72 79 56 61 72 69 61 62 6c 65 28 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 6e 6f 74 69 66 69 63 61 74 69 6f 6e 55 72 6c 29 3b 6c 65 74 20 65 3d 7b 73 69 74 65 3a
                                                                                                                                                                                                                                                                                                  Data Ascii: .actions=[{action:'open-action',title:_action,icon:'https://myappcdn.com/push_pic/appurse.png'},]}event.waitUntil(self.registration.showNotification(title,options).then(function(){var utm_source=getQueryVariable("utm_source",notificationUrl);let e={site:


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  126192.168.2.749886104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC528OUTGET /Public/static/js/addtohome.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC424INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                  Content-Length: 316
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=375
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:04 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139565
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f4e8e0642cc-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC316INData Raw: 69 66 28 27 73 65 72 76 69 63 65 57 6f 72 6b 65 72 27 69 6e 20 6e 61 76 69 67 61 74 6f 72 29 7b 6e 61 76 69 67 61 74 6f 72 2e 73 65 72 76 69 63 65 57 6f 72 6b 65 72 2e 72 65 67 69 73 74 65 72 28 27 2f 73 77 73 2e 6a 73 27 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 72 65 67 69 73 74 72 61 74 69 6f 6e 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 53 65 72 76 69 63 65 57 6f 72 6b 65 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 73 75 63 63 65 73 73 66 75 6c 20 77 69 74 68 20 73 63 6f 70 65 3a 20 27 2c 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 73 63 6f 70 65 29 3b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 72 72 6f 72 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 53 65 72 76 69 63 65 20 57 6f 72 6b 65 72 20 45 72 72 6f 72 27 2c 65 72 72 6f
                                                                                                                                                                                                                                                                                                  Data Ascii: if('serviceWorker'in navigator){navigator.serviceWorker.register('/sws.js').then(function(registration){console.log('ServiceWorker registration successful with scope: ',registration.scope);}).catch(function(error){console.error('Service Worker Error',erro


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  127192.168.2.749890104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC526OUTGET /Public/static/js/mainapp.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                  Content-Length: 2768
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=4359
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:04 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139565
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f4e89ad43ed-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC943INData Raw: 27 75 73 65 20 73 74 72 69 63 74 27 3b 63 6f 6e 73 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 53 65 72 76 65 72 50 75 62 6c 69 63 4b 65 79 3d 27 42 4b 38 46 31 53 73 63 66 54 4a 65 44 39 5f 62 61 4c 5a 69 43 2d 4f 69 6f 42 4a 63 44 57 34 32 4a 46 77 57 65 42 32 36 49 77 31 55 6f 41 38 77 72 62 50 4b 34 43 42 7a 6b 50 79 4d 55 63 73 31 6d 44 6a 38 55 6f 33 45 63 78 37 71 52 63 38 48 38 71 42 51 74 4b 77 27 3b 63 6f 6e 73 74 20 70 75 73 68 42 75 74 74 6f 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6a 73 2d 70 75 73 68 2d 62 74 6e 27 29 3b 6c 65 74 20 69 73 53 75 62 73 63 72 69 62 65 64 3d 66 61 6c 73 65 3b 6c 65 74 20 73 77 52 65 67 69 73 74 72 61 74 69 6f 6e 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 75 72 6c 42 36 34 54
                                                                                                                                                                                                                                                                                                  Data Ascii: 'use strict';const applicationServerPublicKey='BK8F1SscfTJeD9_baLZiC-OioBJcDW42JFwWeB26Iw1UoA8wrbPK4CBzkPyMUcs1mDj8Uo3Ecx7qRc8H8qBQtKw';const pushButton=document.querySelector('.js-push-btn');let isSubscribed=false;let swRegistration=null;function urlB64T
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1369INData Raw: 77 61 72 6e 28 27 50 75 73 68 20 6d 65 73 73 61 67 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 27 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 69 61 6c 69 73 65 55 49 28 29 7b 73 77 52 65 67 69 73 74 72 61 74 69 6f 6e 2e 70 75 73 68 4d 61 6e 61 67 65 72 2e 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 73 75 62 73 63 72 69 70 74 69 6f 6e 29 7b 69 73 53 75 62 73 63 72 69 62 65 64 3d 21 28 73 75 62 73 63 72 69 70 74 69 6f 6e 3d 3d 3d 6e 75 6c 6c 29 3b 69 66 28 69 73 53 75 62 73 63 72 69 62 65 64 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 55 73 65 72 20 49 53 20 73 75 62 73 63 72 69 62 65 64 2e 27 29 3b 72 65 74 75 72 6e 7d 65 6c 73 65 7b 69 66 28 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2e
                                                                                                                                                                                                                                                                                                  Data Ascii: warn('Push messaging is not supported');}function initialiseUI(){swRegistration.pushManager.getSubscription().then(function(subscription){isSubscribed=!(subscription===null);if(isSubscribed){console.log('User IS subscribed.');return}else{if(Notification.
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC456INData Raw: 73 70 6c 69 74 28 22 22 29 3b 65 3d 74 5b 30 5d 2b 74 5b 31 5d 2b 74 5b 32 5d 2b 22 3a 22 2b 74 5b 33 5d 2b 74 5b 34 5d 7d 63 61 74 63 68 28 65 29 7b 7d 0a 72 65 74 75 72 6e 20 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 61 69 6c 41 6a 61 78 28 65 6e 64 70 6f 69 6e 74 2c 61 75 74 68 2c 70 32 35 36 64 68 29 7b 76 61 72 20 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 76 61 72 20 7a 6f 6e 65 3d 67 65 74 54 69 6d 65 7a 6f 6e 65 28 29 3b 76 61 72 20 70 61 72 61 6d 73 3d 7b 22 65 6e 64 70 6f 69 6e 74 22 3a 65 6e 64 70 6f 69 6e 74 2c 22 61 75 74 68 22 3a 61 75 74 68 2c 27 70 32 35 36 64 68 27 3a 70 32 35 36 64 68 2c 27 73 69 74 65 27 3a 27 61 70 70 75 72 73 65 5f 61 70 70 27 2c 27 7a 6f 6e 65 27 3a 7a 6f 6e 65 2c 27 75 72 6c 27 3a
                                                                                                                                                                                                                                                                                                  Data Ascii: split("");e=t[0]+t[1]+t[2]+":"+t[3]+t[4]}catch(e){}return e;}function mailAjax(endpoint,auth,p256dh){var href=window.location.href;var zone=getTimezone();var params={"endpoint":endpoint,"auth":auth,'p256dh':p256dh,'site':'appurse_app','zone':zone,'url':


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  128192.168.2.749889104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC528OUTGET /Public/static/images/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC415INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                                  Content-Length: 2086
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                  Cf-Polished: status=not_needed
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:05 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:05 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 135376
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f4e8fa38c8a-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC954INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b0 00 00 00 78 08 03 00 00 00 a4 5c 57 75 00 00 00 66 50 4c 54 45 00 00 00 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33 f2 d9 f0 0f 00 00 00 21 74 52 4e 53 00 66 ef 99 bb 11 dd cd 55 22 77 44 33 88 aa 50 c1 90 80 3f 2e a1 1b 07 e4 d3 b4 5f 6e d9 98 4b bf 73 72 d5 63 00 00 07 4e 49 44 41 54 78 da ed 9c eb 7a d4 20 10 40 b9 13 20 89 bd 58 db 5a ad f2 fe 2f a9 ab 55 9a 1d d8 c9 64 37 71 e3 37 e7 9f 7e b3 19 c2 09 03 84 a8 60 18 86 61 18 86 61 18 86 61 18
                                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRx\WufPLTE333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333!tRNSfU"wD3P?._nKsrcNIDATxz @ XZ/Ud7q7~`aaa
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1132INData Raw: bb 28 da 55 84 7d 12 a2 56 fc ee a7 27 d4 54 61 b0 3c 75 0a 94 5b bc fd 70 2e 0f c4 f0 d5 84 05 b0 24 04 9d ab 74 5a 41 98 98 f0 0d 78 ac ff 4c 51 37 cd ee fd 1f 94 5d 2c ac 27 86 af 26 cc 02 61 e5 7e 81 b3 ed 85 81 86 50 37 cd 72 f2 48 ca fd 97 c4 1e 2c dc 1a af a6 d4 d0 63 c2 94 87 68 bb 7d 49 8c d3 31 65 c0 ea 0d 15 06 b7 56 d4 f0 d5 84 45 30 87 b5 5f fe fa 68 e9 ef e2 64 43 d8 0b fc b2 fe c0 2d b2 e8 20 6e 9a f5 51 a7 24 44 58 eb 51 76 c4 f0 f5 84 b9 da 46 a5 57 b9 8e 1a 2c 55 58 6c 08 f3 70 59 0f a7 99 67 4c 18 d6 09 fd d1 3d 9a d9 c2 ac 07 3b 02 42 f8 6a c2 62 7d 5e 49 b9 c9 60 cf 12 56 f8 52 df 38 8f a0 75 54 61 be 84 7b 70 99 1e 17 56 04 14 3a 62 f8 5a c2 e4 82 53 13 d7 2f 13 86 bd 9a 82 45 f1 25 2f 11 96 40 c7 d9 5c d0 b3 84 d9 78 d4 5e 4b 0c 5f
                                                                                                                                                                                                                                                                                                  Data Ascii: (U}V'Ta<u[p.$tZAxLQ7],'&a~P7rH,ch}I1eVE0_hdC- nQ$DXQvFW,UXlpYgL=;Bjb}^I`VR8uTa{pV:bZS/E%/@\x^K_


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  129192.168.2.749891104.20.31.1214432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC532OUTGET /Public/static/js/lite-yt-embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.appurse.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  Cookie: _gcl_aw=GCL.1728687294.EAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE; _gcl_gs=2.1.k5$i1728687290$u9916517; _gcl_au=1.1.1193778043.1728687294
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                  Content-Length: 2900
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                                                                                                  Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                  Cf-Polished: origSize=7256
                                                                                                                                                                                                                                                                                                  Expires: Thu, 17 Oct 2024 08:08:06 GMT
                                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 19 Sep 2024 07:03:06 GMT
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                  Age: 139565
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f4e8b5d423d-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC943INData Raw: 63 6c 61 73 73 20 4c 69 74 65 59 54 45 6d 62 65 64 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 76 69 64 65 6f 49 64 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 76 69 64 65 6f 69 64 27 29 3b 6c 65 74 20 70 6c 61 79 42 74 6e 45 6c 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6c 74 79 2d 70 6c 61 79 62 74 6e 27 29 3b 74 68 69 73 2e 70 6c 61 79 4c 61 62 65 6c 3d 28 70 6c 61 79 42 74 6e 45 6c 26 26 70 6c 61 79 42 74 6e 45 6c 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 74 72 69 6d 28 29 29 7c 7c 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 70 6c 61 79 6c 61 62 65 6c 27 29 7c 7c 27 50 6c 61 79 27 3b 69 66 28 21 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                  Data Ascii: class LiteYTEmbed extends HTMLElement{connectedCallback(){this.videoId=this.getAttribute('videoid');let playBtnEl=this.querySelector('.lty-playbtn');this.playLabel=(playBtnEl&&playBtnEl.textContent.trim())||this.getAttribute('playlabel')||'Play';if(!this.
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1369INData Raw: 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 27 4d 6f 62 69 27 29 3b 7d 0a 73 74 61 74 69 63 20 61 64 64 50 72 65 66 65 74 63 68 28 6b 69 6e 64 2c 75 72 6c 2c 61 73 29 7b 63 6f 6e 73 74 20 6c 69 6e 6b 45 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6c 69 6e 6b 27 29 3b 6c 69 6e 6b 45 6c 2e 72 65 6c 3d 6b 69 6e 64 3b 6c 69 6e 6b 45 6c 2e 68 72 65 66 3d 75 72 6c 3b 69 66 28 61 73 29 7b 6c 69 6e 6b 45 6c 2e 61 73 3d 61 73 3b 7d 0a 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 6c 69 6e 6b 45 6c 29 3b 7d 0a 73 74 61 74 69 63 20 77 61 72 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 28 29 7b 69 66 28 4c 69 74 65 59 54 45 6d 62 65 64 2e 70 72 65 63 6f 6e 6e 65 63 74 65 64 29 72 65 74 75 72 6e 3b
                                                                                                                                                                                                                                                                                                  Data Ascii: ator.userAgent.includes('Mobi');}static addPrefetch(kind,url,as){const linkEl=document.createElement('link');linkEl.rel=kind;linkEl.href=url;if(as){linkEl.as=as;}document.head.append(linkEl);}static warmConnections(){if(LiteYTEmbed.preconnected)return;
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC588INData Raw: 27 70 61 72 61 6d 73 27 29 7c 7c 5b 5d 29 3b 70 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 27 61 75 74 6f 70 6c 61 79 27 2c 27 31 27 29 3b 70 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 27 70 6c 61 79 73 69 6e 6c 69 6e 65 27 2c 27 31 27 29 3b 69 66 28 74 68 69 73 2e 6e 65 65 64 73 59 54 41 70 69 46 6f 72 41 75 74 6f 70 6c 61 79 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 59 54 50 6c 61 79 65 72 49 66 72 61 6d 65 28 70 61 72 61 6d 73 29 3b 7d 0a 63 6f 6e 73 74 20 69 66 72 61 6d 65 45 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 66 72 61 6d 65 27 29 3b 69 66 72 61 6d 65 45 6c 2e 77 69 64 74 68 3d 35 36 30 3b 69 66 72 61 6d 65 45 6c 2e 68 65 69 67 68 74 3d 33 31 35 3b 69 66 72 61 6d 65 45 6c 2e 74 69 74 6c 65 3d 74 68 69 73
                                                                                                                                                                                                                                                                                                  Data Ascii: 'params')||[]);params.append('autoplay','1');params.append('playsinline','1');if(this.needsYTApiForAutoplay){return this.addYTPlayerIframe(params);}const iframeEl=document.createElement('iframe');iframeEl.width=560;iframeEl.height=315;iframeEl.title=this


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  130192.168.2.74988013.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225455Z-17db6f7c8cfvtw4hh2496wp8p8000000011g000000004bqs
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  131192.168.2.74988413.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: e8fbd797-601e-005c-7ee6-1af06f000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225455Z-17db6f7c8cfqkqk8bn4ck6f720000000028g00000000ezr7
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  132192.168.2.749879142.250.184.2144432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC740OUTGET /Q9TTv-buvNilQ1TQ6cydsLqui2ahCZjktWwvT1KeJKepOLhPU8MJmHflXko4Q01bQIQ HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                                                                                  Expires: Sat, 12 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                                                                                  Content-Length: 72407
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 2a 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 01 00 31 01 02 00 07 00 00 00 1a 00 00 00 00 00 00 00 50 69 63 61 73 61 00 00 ff db 00 84 00 03 02 02 0a 0a 0a 0a 08 0a 0a 0a 08 0a 0a 0a 0a 0a 0a 08 0a 0a 0a 0a 0a 0a 08 0a 0a 08 08 0a 0a 08 0a 0a 0a 08 0a 0a 0a 0a 0a 08 0a 0a 0a 08 0a 0a 08 0a 0a 0a 0a 08 0b 0d 0a 0a 0d 0a 08 0a 08 01 03 04 04 06 05 06 0a 06 06 0a 0f 0d 0a 0d 0f 0f 0f 0f 0f 0f 0f 0f 0d 0d 0f 0f 0f 0f 0f 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 01 b6 02 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 04 00 03 05 06 01 02 07 08 09 0a ff c4 00 61 10 00
                                                                                                                                                                                                                                                                                                  Data Ascii: JFIF*ExifII*1Picasaa
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1390INData Raw: 50 f7 24 38 4d 80 72 a3 52 7a eb eb b3 09 3a 42 5d 99 12 76 36 ab 32 28 6d 5f 5f 97 df f7 d8 29 e0 61 67 ae ba 8f 7d 9a 13 74 34 b7 3a 8b 22 5b b1 b5 2a cc 46 8a 3d 75 d0 b1 66 b8 7c 8d a9 3c ac ac 1a be 0c 04 c0 eb 4b 26 f2 08 8d ac 58 1d 75 d1 b5 47 22 6c 10 ae da 24 66 d8 ca dc fd bf 0e be cb 69 44 31 95 ae d0 f0 31 a7 1e eb ae be 56 38 21 bc 8d 38 f7 df d7 5c ad 29 5e 0d 77 0c ad fe ba ea 6c b6 85 e4 f5 8b 0d db e7 ac f7 a8 93 a5 6a c3 62 48 25 fa 29 16 69 83 40 6d d1 5a c9 0f a7 a5 b0 36 4b 52 d3 d8 11 33 4f 43 62 c0 9b a7 a0 04 5a 2c ac 02 54 a9 2d 9c fd e3 ac ad a2 4d 90 da 40 ed df 4d 1e 63 dd 6d 36 49 11 e9 22 48 5c d7 aa 02 d2 a4 2a 14 14 14 92 41 1d e0 41 1a c6 72 2c a5 07 54 c6 a6 89 3d a1 a1 42 71 38 dc 42 d2 54 94 71 6f 31 28 57 80 cf 0a a7
                                                                                                                                                                                                                                                                                                  Data Ascii: P$8MrRz:B]v62(m__)ag}t4:"[*F=uf|<K&XuG"l$fiD11V8!8\)^wljbH%)i@mZ6KR3OCbZ,T-M@Mcm6I"H\*AAr,T=Bq8BTqo1(W
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1390INData Raw: 0d d0 a2 6d 62 49 89 f6 b2 b2 b2 e8 d9 34 a0 0c ed 8c a4 6a a3 64 6d 4a c8 eb ae be 65 97 40 61 65 46 60 c0 b2 6e 85 b5 12 34 4d ac f8 7d 76 cd a1 b6 89 5a 3b b8 cf 1e bc 7e db 0d 0e f2 4b d2 dd 84 e7 f2 b4 37 43 e4 7d 9a 63 a4 59 37 40 90 e5 5d 2c 01 e3 6c d4 ac d1 c7 00 49 72 d4 20 86 aa 6d 2d 0c 93 bb d7 26 2d 94 95 1a 45 84 d7 a8 89 39 45 b9 a8 e9 4c e5 fb 45 7a 19 52 80 9c fe 5e 56 de 28 c6 6b a9 19 4b 7d 48 92 09 8e 31 95 a9 a1 2a 17 e1 f4 fc be ab 2a c1 56 69 47 b5 20 4e 76 87 0b 2e 32 02 da 0d a4 0a 4e bc 6c e3 0a 13 78 2b 97 85 fa 54 08 e7 97 ba db 46 26 6d d9 04 3a eb ce db 18 ac e4 dc 1b 43 34 1f 61 12 7a eb f5 d9 26 81 72 14 9a 73 6a b2 5a ce 0d 16 df db 64 52 1a 5a 6c 0f cc 67 05 a8 0d 77 71 cb 42 3e 32 27 c3 c0 ea 32 20 f1 b3 a2 5c ab 2b cd
                                                                                                                                                                                                                                                                                                  Data Ascii: mbI4jdmJe@aeF`n4M}vZ;~K7C}cY7@],lIr m-&-E9ELEzR^V(kK}H1**ViG Nv.2Nlx+TF&m:C4az&rsjZdRZlgwqB>2'2 \+
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1390INData Raw: ae 9e ac 35 3f 24 93 39 9a 94 79 c1 19 72 52 b8 f2 d2 d3 48 5b ce 28 c2 5b 6d 2a 5a d4 73 3d d4 a0 15 18 12 4c 0c 80 24 c0 d2 a7 25 1c cb 08 b8 26 f0 8b ad f1 d9 f5 6d 2a 42 ea 69 5e a7 49 20 07 16 d9 08 93 a0 2b 12 90 a3 c1 24 82 78 0c ad c9 1d 68 4d fa ad 33 7d ad 00 3b 5d d7 5d 69 67 15 45 b6 7a 21 9b f9 95 dc a6 f2 6e 86 ef 15 0c d4 6e 2a 3f 7a 23 0e 05 28 25 25 29 99 4a a1 e6 0e 2c 44 4e 2c b3 cb cf 51 92 d7 f4 6e 52 a6 ad 67 ef b3 2b 1b 6e 91 5b f4 76 bb 98 72 a1 c7 aa 52 85 d3 b0 da 71 85 80 a4 6f 5f 71 ba 76 82 92 ac 88 95 28 89 d0 a4 11 9d bb 7c 74 a5 18 28 c3 f3 37 d3 b2 56 cc 34 e9 bb 7c 01 76 b1 77 a6 8a f0 7d b0 84 60 43 a1 d6 db 52 41 6c b6 ac 2f 25 b2 8c 81 68 62 dd 94 71 00 a6 d7 e1 65 e9 74 93 6f 35 5e 7d af db d4 53 f5 65 44 8f 6b db 46
                                                                                                                                                                                                                                                                                                  Data Ascii: 5?$9yrRH[([m*Zs=L$%&m*Bi^I +$xhM3};]]igEz!nn*?z#(%%)J,DN,QnRg+n[vrRqo_qv(|t(7V4|vw}`CRAl/%hbqeto5^}SeDkF
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1390INData Raw: a1 40 10 3d d6 fc fe 4a 8f b9 59 2c d4 6c 02 39 5b 16 ca a4 6b 7a 52 10 92 46 b0 73 b6 90 79 32 92 3c 81 db 0d e6 ea 9c 20 92 00 c8 8e 07 91 11 c2 df 45 e1 92 48 f0 bc 4d b6 71 ca b5 99 ce de 85 9e 71 e8 ae cf 3f e4 65 fb ff 00 ea 94 bf e2 b9 2d c7 a9 ff 00 c9 d3 ff 00 b5 ff 00 f9 16 bf 23 f6 fe c7 9b 10 a2 35 b7 7a 32 3d 6b db 66 da d4 31 b3 db 36 86 1d 5b 1b ea 55 ef 14 d2 94 db 8a 4a 11 4c 42 0a d0 52 bd d9 2a c4 b6 a7 0a d4 86 ca 81 c0 98 f3 7c 3c 22 fc 46 a3 6a e9 f5 cf 56 69 36 f6 2a 1d ec a3 6a 5d ad d9 ab f1 9a a7 1c a9 14 6a 65 e6 14 ea d4 e2 db 56 4e 61 42 d6 54 a0 90 a6 72 4c e4 16 e2 44 03 16 ad 64 a1 e2 74 dc 15 5e 1d 63 c8 88 5b 84 93 26 fb 1c d9 65 b7 b3 cf d7 53 bc cd 2d 55 75 4f ab fa db d5 08 a6 dd 52 34 bc 2b 69 a7 9c 29 08 53 8b 69 c9
                                                                                                                                                                                                                                                                                                  Data Ascii: @=JY,l9[kzRFsy2< EHMqq?e-#5z2=kf16[UJLBR*|<"FjVi6*j]jeVNaBTrLDdt^c[&eS-UuOR4+i)Si
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1390INData Raw: 84 cc 75 e1 a8 ae 0e d7 df 7c 9b 6a 68 4f 4a 5b 75 15 3f af b0 e2 d7 e6 cf c4 9c c6 79 a7 4c a7 4f ab cf 33 c2 c4 8d a3 2a e0 af 3e c6 62 04 0f a4 7f 9a 21 20 fd 67 0f 19 f2 b6 0c e9 8b be 41 c5 30 51 39 44 fc bc 3d c4 c0 3e 04 d9 1a ee ae 02 91 70 a7 e5 e5 ac fe a8 f3 b2 da 85 bd 92 f4 7b 3e 75 51 cb c0 c6 71 16 9b 13 64 e5 2d c5 a0 19 e7 c3 9f db 11 e4 26 c2 66 52 95 17 5b 8b 66 14 93 31 23 23 ee d6 3e a1 fd ef 3b 56 e4 73 4a 4e ce 85 72 ec df 34 e7 96 9c e3 f6 cf 2e ef 8d b1 9b 31 dc 8b 75 dd b2 2b 31 00 f0 9f 29 27 f5 f9 03 6c 1c a8 a2 db 4b b2 ca 3a a4 f1 d7 ae 8d b3 72 2a 87 1f ec f6 00 20 70 ea 3e 16 80 a0 03 b3 11 aa 72 1c 0f 5c 24 c7 8c f8 d8 0d a4 45 5e c9 1d 02 67 c3 ee f2 9e b2 b3 b1 38 f7 1e a3 d8 e1 ec e1 13 13 04 64 79 0f 2d 07 c7 9e 45 b2
                                                                                                                                                                                                                                                                                                  Data Ascii: u|jhOJ[u?yLO3*>b! gA0Q9D=>p{>uQqd-&fR[f1##>;VsJNr4.1u+1)'lK:r* p>r\$E^g8dy-E
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1390INData Raw: 08 ef 2e 13 8a 3b d6 e8 d3 f1 b0 9b 4a 09 b9 76 ae be 6f 84 bb be c6 6f 45 a5 9e 3b 96 af 4b 0a 2f df 82 a5 2e b0 b4 96 db 68 b6 97 50 a7 92 a4 97 54 4a 9a 07 18 46 71 8f 49 30 60 91 3c df 86 4b fc bd 94 ee db e3 1d 3a f7 36 d7 5e b5 94 4e c7 ae 76 2a 6a d0 cd 4a b0 b4 5b 75 4a 56 3c 10 a4 b6 a5 27 30 47 11 ec 8d 74 ce 6d d9 e2 f5 25 a7 a7 ba 1c e0 cf 4d 27 2a 65 df b2 ed 8b bc 69 9f 66 a1 2f 21 8a 34 38 85 bb 50 9a b6 bd 51 ca 70 a0 5c ee 87 0e 20 b4 62 09 0a 6d 2a 4a 8a 49 dd 91 29 e2 f1 3a da 3a 91 71 6a e7 58 5b 5e e4 fa 74 e9 ed f8 9b 69 c2 49 df 4f 6e 0a 17 6a 37 9b 6f d6 d5 3e cc 06 9c 74 a9 06 23 16 40 15 c6 47 f1 8a 05 70 40 3d e9 20 19 b6 fa 09 c3 4e 31 97 29 7d fc 38 06 fd 66 53 df 00 68 7e 7d 75 ef b6 c5 20 5f 5b 3e 02 c9 88 c8 a8 27 8d 98 06
                                                                                                                                                                                                                                                                                                  Data Ascii: .;JvooE;K/.hPTJFqI0`<K:6^Nv*jJ[uJV<'0Gtm%M'*eif/!48PQp\ bm*JI)::qjX[^tiIOnj7o>t#@Gp@= N1)}8fSh~}u _[>'
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1390INData Raw: 05 58 0a 9e 16 2c 69 83 bc f0 e5 f2 b2 18 1b f5 f1 c2 c0 36 13 45 7e 1e 5e fb 4b 40 99 67 bb 2f 72 45 b2 71 35 c5 13 6c d5 13 c7 ed b2 41 d4 93 65 f0 75 26 d1 43 4e 82 9a 03 85 a5 b3 6b b2 26 fb 44 49 e0 7f 5d b3 bb 34 4a 8a c1 5c 9c a7 3e 1d 7d bf 65 9d 31 59 01 5a e4 3a a0 78 11 97 8c 0b 74 47 11 3e 03 f1 2f fe 4c fd ab e8 8f 47 7a 2d 5e ab 34 97 bb 54 e6 2a b7 41 c6 62 27 78 a6 5f 43 45 33 33 85 d4 0e 04 02 44 eb 6f 23 c6 7e 78 37 c7 f7 c9 ea fe 15 37 e8 75 23 1f cd ca f8 63 e6 8a ff 00 a2 8d f4 e9 bc 90 10 eb 8e 25 c6 9d 55 48 53 8b 5c 84 a4 61 71 dc 44 cb 81 ec 09 c6 ae ff 00 79 62 7b ca 07 6f 1d 08 ad 3b aa ed d3 ed 1c bf 85 6a 6a 3d 7a 6d b5 4e ed bf bb b3 a0 7a 3f 6e d1 7a 5f 8d 32 40 2e 2d 4a 60 65 1f 8a 7e a8 2f 08 d3 0a 1c 7d 00 70 82 38 45 b9
                                                                                                                                                                                                                                                                                                  Data Ascii: X,i6E~^K@g/rEq5lAeu&CNk&DI]4J\>}e1YZ:xtG>/LGz-^4T*Ab'x_CE33Do#~x77u#c%UHS\aqDyb{o;jj=zmNz?nz_2@.-J`e~/}p8E
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC1390INData Raw: e9 a3 96 53 65 06 f7 7c ef 96 7c 47 d4 2d 94 f0 e8 f8 cf 1a ef 5e 5f 7d 11 35 b1 3b 75 51 44 fa 6a a9 97 bb 71 20 a7 31 89 0b 42 a3 13 6e a6 46 24 2a 01 22 41 04 25 41 49 50 49 1c f3 d3 8e a2 db 2e 0c 74 35 e5 a1 3d f0 e4 eb d7 87 a5 7d 62 d0 b4 b4 cd 2d 1a dd fc ad 43 28 3b d5 18 20 a9 25 4a 84 ab 3c 94 ad e9 1c 20 c1 1c 5f c1 c5 3b 6d b3 d5 9f e2 fa 95 51 8a 4f bf df f7 28 db 2f b4 ae 53 b8 87 d8 59 69 c6 cc a5 7a cc e4 a4 ac 19 0a 4a c6 4a 49 99 d7 22 01 1d 72 d3 52 55 25 83 c7 d2 f1 13 d2 9f a4 83 c9 d6 9e f4 98 ab 50 56 06 69 18 79 60 05 d5 21 b5 15 9c b5 01 4a 50 91 aa 71 97 52 3f 34 db 85 78 38 a7 96 da 3d 79 7e 33 a9 b7 d5 8a 52 ee 73 04 50 85 12 49 2a 52 89 52 94 4c a9 4b 51 25 4a 51 32 4a 94 49 24 99 24 92 6d e9 45 d2 a4 78 12 93 93 b6 14 dd de
                                                                                                                                                                                                                                                                                                  Data Ascii: Se||G-^_}5;uQDjq 1BnF$*"A%AIPI.t5=}b-C(; %J< _;mQO(/SYizJJI"rRU%PViy`!JPqR?4x8=y~3RsPI*RRLKQ%JQ2JI$$mEx
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC1390INData Raw: d4 55 d4 2e aa 41 42 04 2d c5 ee 9d 29 0b c4 b2 e3 6b 48 81 dc 33 89 3c 5e 26 7a de 1e 2a 7b dc 9d f6 55 f2 e3 dc 74 e9 28 4d d5 57 bf 25 5b b3 ee cf 29 93 4d 5b 7b d7 2d 75 14 54 8f 1a 76 5a 61 45 bf 5e a9 c4 94 24 a5 c1 2a 43 07 78 83 8d 0a c5 0a 51 c5 0d 28 39 b6 b6 bc dc e3 a5 a7 89 49 5b bf e5 5f bf b7 f5 c1 08 a4 9c a5 c2 f9 96 7e cb 6e 1b ba f8 66 bf 1d 3d 35 d0 69 19 4a da 75 aa 87 d4 b0 55 bd 38 9e 0f 38 5b 75 a4 6e a1 c5 14 05 9c 59 29 a3 04 e1 ad 3d 5f 0d 28 d4 9c ad e5 34 be 55 94 fe f2 5c 52 d4 4e d5 57 99 15 d9 ad c7 41 53 73 5e 35 66 8d 4d d5 d1 30 df ef 85 54 ba b0 b5 b8 14 4a d2 c8 dd b6 d9 18 48 c2 43 ba fb 56 d7 5b 53 52 1a f0 86 ef 56 4f 8a 4b e7 cb f9 13 a6 93 83 93 59 4b b9 1b e8 de d5 1d 55 73 54 15 74 ca a8 f5 82 b0 87 53 50 e3 21
                                                                                                                                                                                                                                                                                                  Data Ascii: U.AB-)kH3<^&z*{Ut(MW%[)M[{-uTvZaE^$*CxQ(9I[_~nf=5iJuU88[unY)=_(4U\RNWASs^5fM0TJHCV[SRVOKYKUsTtSP!


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  133192.168.2.749878142.250.184.2144432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC740OUTGET /AW3N-OCki7WXnt7Q8Pz2Ixg7wWpkpJcB2dKMtFF-8xMcscYECZklI4FcHIoNlQSHE5A HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                                                                                  Expires: Sat, 12 Oct 2024 22:54:56 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:56 GMT
                                                                                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                                                                                  Content-Length: 40001
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0d 0a 0e 0e 0d 0d 0d 0d 0d 0e 0e 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 02 00 01 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 01 02 03 08 09 ff c4 00 54 10 00 02 01 03 02 02 05 04 0b 09 0e 05 05 01 01 00 01 02 03 00 04 11 05 12 13 21 06 07 22 31 41 14 51 61 71 08 15 17 23 32 54 81 91 92 d1 d2
                                                                                                                                                                                                                                                                                                  Data Ascii: JFIFT!"1AQaq#2T
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC1390INData Raw: 68 4f 26 7e c8 c9 e5 40 6d d2 2e b0 f4 fb 39 61 82 ee fa ce d6 6b 85 95 e0 86 e2 e6 18 65 99 2d d3 89 3b c5 1c 8e af 22 c1 1f 6e 46 40 44 6b da 62 a3 9d 01 c8 75 9d a6 f9 32 5e 79 7d 9f 92 c9 2b 40 97 02 e6 2e 0b ce b2 3c 4d 02 49 bf 6b 4c b2 c7 24 46 20 4b 89 11 d4 a8 2a c0 00 aa 1e 9c d9 35 9f b6 0b 79 6a 6c 38 26 e3 cb 85 c4 46 d3 c9 d4 16 69 fc a7 7f 07 82 aa 0b 19 37 ec 00 12 4f 2a 02 b1 e8 ef 5e 7e 59 af da da 58 de e9 b7 da 4d de 8f a8 5e 2c 96 9e fb 34 77 76 37 5a 54 5b 5a ee 3b b9 20 92 29 61 d4 83 88 85 b4 4e 98 46 e2 48 b2 00 00 72 f6 42 f5 e5 6f a2 c1 69 c4 bb d3 ed 26 bd bd b6 b6 8d f5 0b 88 e1 8e 38 1a 68 c5 ed d6 d7 92 33 22 da db b1 6e 4c a8 b2 3c 3c 47 45 62 4c 01 76 8f d6 ac 56 76 b0 b6 b9 a9 e8 f0 4f 37 96 4f 0c 91 5d 2c 56 f3 e9 f1 4e
                                                                                                                                                                                                                                                                                                  Data Ascii: hO&~@m.9ake-;"nF@Dkbu2^y}+@.<MIkL$F K*5yjl8&Fi7O*^~YXM^,4wv7ZT[Z; )aNFHrBoi&8h3"nL<<GEbLvVvO7O],VN
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC1390INData Raw: 6a 00 ef a6 74 ba 0b 4d 4f a5 96 da be af a7 e9 c6 e6 f9 2e 63 8b 52 58 14 5c e8 d2 69 3a 7d b4 72 c2 f7 33 c2 b2 da a4 d1 dd c0 e8 81 d2 39 c4 bb b0 d3 10 d2 0f 42 f5 4f a2 ad b6 97 a7 5b a4 b7 33 a4 16 36 b1 24 d7 88 f1 5e 4a 91 c0 8a 8f 75 1c a9 1c a9 70 ca 01 95 25 8d 24 59 37 06 55 60 40 02 57 40 14 01 40 14 01 40 14 01 40 14 01 40 14 01 40 72 6b 45 3f 7a bf 30 fa a8 0e 8c b9 e4 7b a8 0d 2d ed d5 00 55 50 aa 3b 95 40 00 78 f2 03 03 be 80 af b5 ae aa e5 9b 59 b7 d5 bc a6 20 b6 f6 37 3a 7f 92 b5 a9 71 25 b5 e4 f6 77 17 1b a5 f2 95 f7 d3 25 8c 22 36 e1 6c 44 69 03 47 29 2a c8 05 83 c0 5c 05 da 36 8c 00 30 30 00 ee c0 ee 18 f0 a0 36 44 03 90 00 0f 30 e5 40 22 bb d3 c8 89 d2 dc c7 0b 95 6d 8c 62 df 1a b9 fb e6 89 1e 12 e3 3c ca 89 10 9f c2 14 04 47 a9 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: jtMO.cRX\i:}r39BO[36$^Jup%$Y7U`@W@@@@@@rkE?z0{-UP;@xY 7:q%w%"6lDiG)*\6006D0@"mb<Gn
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC1390INData Raw: 24 73 b9 a4 b9 10 32 46 0c 7c 29 4c 9b e3 02 21 a8 f5 2d ac c9 60 20 b8 b7 f2 cd 42 df a4 16 da b3 5f cd 7f c4 17 76 96 dd 21 8f 54 8e 0b 34 94 e6 d9 e3 b0 44 b5 4b 59 16 da d6 12 81 56 56 1d b2 05 b3 6b d1 1b c8 ba 45 73 a9 08 15 ed 6f 74 8d 32 c4 b0 99 04 96 f3 59 5d ea b7 12 99 23 6c 6e 46 4b f8 82 18 8b 92 c9 20 60 80 2b 30 10 2b ae a9 75 49 3a 3d d2 7d 30 db 44 97 5a c4 da fb 5a 7e e9 46 89 53 58 6b 9e 09 99 c2 65 0c 02 54 33 2a a3 f3 c8 43 2e 32 40 eb d6 6f 50 42 f2 ff 00 4e d5 2e 34 5d 37 58 58 b4 e7 d3 ae f4 ed 41 2d 66 92 10 25 13 db dd 58 bd cc 52 db 19 55 f8 b1 4b 1b b4 1c 48 a7 56 12 83 07 0a 50 3b f4 db a9 7b 89 34 23 a7 d8 69 5a 5e 9c f2 6a da 6d e8 b3 b0 31 5b db 43 05 86 ab 63 7a 4c ae 90 42 92 dd cd 6f 65 b5 b8 70 04 8e 59 23 87 7c a9 0f
                                                                                                                                                                                                                                                                                                  Data Ascii: $s2F|)L!-` B_v!T4DKYVVkEsot2Y]#lnFK `+0+uI:=}0DZZ~FSXkeT3*C.2@oPBN.4]7XXA-f%XRUKHVP;{4#iZ^jm1[CczLBoepY#|
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC1390INData Raw: f4 f4 1f ac d6 f8 63 f5 f5 1c 74 6f 67 35 f2 b0 f2 8b 2b 59 53 23 22 17 9a 07 03 c4 82 ed 70 a4 e3 b8 15 19 f3 8e fa c5 f4 7c 78 49 fd fd 0b 21 d3 55 13 f6 a0 9f 83 6b d7 f8 3d 35 d5 67 5c 96 7a b4 26 5b 57 21 93 68 9a 09 00 59 a1 66 e6 03 a8 2c 0a b6 0e d9 11 99 1b 0c 03 65 58 2f 2a b5 19 52 76 97 93 e0 cf 45 85 c5 d3 c4 c7 34 3c d3 dd 78 fa ab a7 c1 96 14 17 15 41 b8 2b 46 a0 37 a0 0a 00 a0 0a 03 06 80 4d 3b 50 1f 30 ba e6 e9 eb ea 7a 95 d5 d3 36 e8 f8 8d 15 b0 ce 55 2d a2 66 58 42 f2 1f 0c 66 66 ef f7 c9 5f 99 18 af 53 42 9a a7 05 15 e7 e3 f9 a7 91 f3 9c 55 79 57 ad 29 bd ae d2 ee 8a d1 5b 45 bf bd c7 56 d5 ed 62 15 b6 af 35 43 65 00 6c a0 0d b4 06 76 50 06 ca 00 d9 40 1b 28 03 65 00 6c a0 0d 94 01 b2 80 36 50 06 ca 00 d9 40 1b 28 0c ec a0 0d 94 01 b6
                                                                                                                                                                                                                                                                                                  Data Ascii: ctog5+YS#"p|xI!Uk=5g\z&[W!hYf,eX/*RvE4<xA+F7M;P0z6U-fXBff_SBUyW)[EVb5CelvP@(el6P@(
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC1390INData Raw: 56 6e 75 1c a5 0b ec a5 c3 7b 47 46 b4 e2 fb f8 e8 93 48 ae 34 a8 46 14 ea a8 b7 79 53 de 5b 39 4f 58 bb 4b 5c 8b 86 5f db ed 36 9b 1d 27 e8 5d 85 c8 82 39 2c ad e0 68 db 5e da 90 cc ec d3 5d 45 77 1f 93 5a c8 be 5b 03 ca 24 b7 79 2e d2 25 b8 85 82 c0 23 8a 48 d1 d9 1e b5 52 51 bb 4e fe e7 0e 16 d5 ec ed 67 a5 ec ef 7b bb b2 f7 42 15 2c 9c 14 5f f5 ad ed 37 79 66 f6 53 59 93 79 95 e6 95 d3 49 65 4d 26 d1 56 74 a3 a2 51 db 6a 31 3c 28 56 c6 4b fe 1d bf 12 58 65 3f b9 de db ca 91 9a 29 66 56 48 65 94 c4 1c c8 e1 80 c1 76 65 97 1b 51 9b 94 1d f7 b6 bc 37 bd be 6b 53 9d 3a 6a 9d 65 97 dc 72 b4 75 4f dd 71 cc 9d 9b d9 bb 6f e3 ad c9 84 5d 0b 6b 5d 6a fe f6 ec c5 6d 6b 14 fa bd ed ac ae 23 b9 85 cb 5c bc 76 24 41 03 49 23 aa cb 77 6d 30 88 20 25 23 23 03 07 15
                                                                                                                                                                                                                                                                                                  Data Ascii: Vnu{GFH4FyS[9OXK\_6']9,h^]EwZ[$y.%#HRQNg{B,_7yfSYyIeM&VtQj1<(VKXe?)fVHeveQ7kS:jeruOqo]k]jmk#\v$AI#wm0 %##
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC1390INData Raw: f2 a7 2a db 25 95 d7 70 20 10 71 90 40 ac 94 62 b5 49 2f 04 97 d9 18 b9 4e 4a d2 94 9a e5 29 4a 4b 4d 56 8d b4 34 6c a9 20 e9 69 29 8e 39 e2 40 aa 97 21 05 c2 f0 d0 f1 42 36 f5 dc 4a 96 e4 c4 9c 82 09 c9 07 20 90 65 ea d3 7c 36 ee 31 8c 54 54 a3 14 92 97 bd a2 f6 b8 eb a1 c6 38 00 00 00 00 1c 80 03 00 0f 40 1d d4 bd f7 11 8a 8a b2 56 44 ff 00 ab ae bb b5 3d 29 5a 3b 49 f1 0b 12 c6 09 51 65 88 31 ef 65 0d 86 8c 9e f3 c3 75 56 24 96 0c 79 8d 7a 94 21 53 59 2d 79 9b f8 7c 65 6c 3e 94 de 9c 9e ab d5 79 3b 0d 1d 3c eb 16 f7 53 94 4d 7b 3b 4c c8 0a c6 b8 54 8e 25 24 12 23 8d 00 55 dd 81 b9 b0 5d f6 ae e6 6d ab 8c e9 d3 8d 35 68 a2 aa f8 8a 95 e5 9a a3 bf 2e 4b c1 7e 3e 6c 89 6a 29 ef 72 7e 23 ff 00 84 d5 f0 f7 97 89 a1 5f fe 9c bc 1f d8 fa 61 a6 77 9f 5d 78 f3
                                                                                                                                                                                                                                                                                                  Data Ascii: *%p q@bI/NJ)JKMV4l i)9@!B6J e|61TT8@VD=)Z;IQe1euV$yz!SY-y|el>y;<SM{;LT%$#U]m5h.K~>lj)r~#_aw]x
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC1390INData Raw: 53 c8 01 f0 8b 7e 6e 41 40 f5 92 73 f2 56 79 91 62 42 88 25 e7 cb bb 23 e5 f0 cf cb cc fc b5 9a 66 0c 7a b2 be c7 a4 56 4c ad a1 79 bf ff 00 7a ac cc 49 28 c8 c8 f3 e3 e4 c7 7f f7 0f 9e 80 ea e8 b8 c7 ed e9 fc f9 a1 36 1a a6 d3 37 65 87 2c 78 f9 fd 03 e4 06 b1 cc 89 ca 73 8f ca e6 59 63 82 06 9c 44 f6 91 48 c2 58 23 d9 2d fc c2 da d1 31 34 88 5b 8d 3b 2c 7b 90 15 8f e1 48 d1 af 6a b5 2a e2 a3 4e 59 6d f9 bb e1 c8 eb 61 3a 3a 78 88 e6 8b 5f 9e 63 65 e6 93 73 1f 08 5c 5b b4 22 57 bb 86 23 c5 82 5d f2 d8 4c 6d ee d7 10 c8 e5 78 33 ab 47 b9 82 ac 98 dd 19 91 08 7a 52 c5 46 a4 b2 a5 f9 bf d8 cb 17 d1 f3 c3 45 4a 4d 7e 7f c9 63 75 65 65 b6 3b be f2 30 83 9f 2e 61 64 cf f7 fe 7a ca b7 bd 13 4a 9e b0 97 87 f0 7d 5b d3 3b cf ae bc 29 f5 f6 4a ec a8 40 e2 b4 06 d4
                                                                                                                                                                                                                                                                                                  Data Ascii: S~nA@sVybB%#fzVLyzI(67e,xsYcDHX#-14[;,{Hj*NYma::x_ces\["W#]Lmx3GzRFEJM~cuee;0.adzJ}[;)J@
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC1390INData Raw: 73 e2 4f d6 7b e8 05 97 58 25 8a 8e ca e0 0c f9 80 c0 27 d2 d8 2c 47 9f 3e 6a 18 b8 8b 2c a3 ef cf e0 fc e4 e3 03 e7 c1 3e 80 47 8d 49 af 2d 07 db 3e 8e 31 8d 8e 39 90 b8 cf 80 ce 4e 3d 27 00 7a 98 d5 9a 69 73 0c c2 48 fa 3f 27 13 0c 33 cb 39 e7 dc 31 83 fd c2 8b 42 73 5c 92 69 9d 1b 24 9c 8e e5 cf ac 9e 43 fb f3 f2 56 2e 44 5b 98 ff 00 a7 74 74 86 04 f2 f1 ff 00 6a c5 b3 21 c6 ef 47 43 b8 11 da ee f9 be ac 63 1e af 35 41 65 86 3d 43 47 55 ec 85 e7 cf e5 27 00 77 79 aa 2e 4d 88 f5 cd a6 0f 2a 90 8e 66 31 cb 97 20 01 6f 49 ef c0 f9 c2 fe 7a 12 74 8b 3e 3d fd d4 07 4b 9b 10 ca 39 f3 24 9c 7e 61 f2 93 9f cd e7 a1 84 89 af 40 21 c4 33 ae 7b bf b8 87 c0 fc c6 b5 aa ee 8d da 3e e4 bc 3f 83 e9 d6 99 df f2 d7 8b 3e b6 4a ec 68 07 25 a0 33 40 14 01 40 6a f4 03 65
                                                                                                                                                                                                                                                                                                  Data Ascii: sO{X%',G>j,>GI->19N='zisH?'391Bs\i$CV.D[ttj!GCc5Ae=CGU'wy.M*f1 oIzt>=K9$~a@!3{>?>Jh%3@@je
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC1390INData Raw: 2f ad 95 be ef ec 7a 0a 18 02 8c 28 00 0e e0 00 00 7a 80 e5 5c b3 d3 24 96 c7 4a 12 26 d4 6c 12 54 78 a5 45 92 39 14 a3 a3 80 c8 ea c3 0c ac a7 20 a9 1c 88 23 06 89 b5 aa 31 94 54 93 8c 95 d3 dd 1f 3c 75 2e 8c c1 1c f7 11 c4 37 42 93 ce 91 36 73 98 56 56 11 1d d9 3b b2 8a a7 39 24 f7 d7 ac 84 9b 8a 6f 7b 2f b1 f2 aa d1 51 9c a3 1d 93 69 78 26 ec 6d 17 44 a3 c6 70 30 72 00 ef c0 f1 3c fd 27 f3 1a b9 33 59 a1 b3 57 d0 63 81 31 1a e3 70 62 7d 38 15 54 e5 aa 37 70 eb d9 91 ee ad 33 bf e5 af 24 7d 4c 95 d8 f8 50 0e 4b 40 66 80 28 02 80 d5 e8 06 cb ae f1 eb a0 3e 3d fb 23 97 11 69 ff 00 fe df e1 82 bd 96 1f 79 1f 2e ab ee 47 f3 81 07 ea d7 ad db bd 25 6f 3c 89 da 19 ee 92 d1 56 e5 24 64 78 3c 92 f6 1b ce 4a bc a6 49 f8 3e 4f 2c 2e 42 3c 32 48 ad b8 12 ad 95 6a
                                                                                                                                                                                                                                                                                                  Data Ascii: /z(z\$J&lTxE9 #1T<u.7B6sVV;9$o{/Qix&mDp0r<'3YWc1pb}8T7p3$}LPK@f(>=#iy.G%o<V$dx<JI>O,.B<2Hj


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  134192.168.2.74988313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 44110a29-201e-00aa-4c81-1a3928000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225455Z-17db6f7c8cfvzwz27u5rnq9kpc00000002vg000000009t9m
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  135192.168.2.74988213.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 35289574-d01e-00ad-2923-1be942000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225455Z-17db6f7c8cfhzb2znbk0zyvf6n000000026g00000000c64s
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  136192.168.2.74988113.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:55 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 73142df5-301e-0052-1d1f-1b65d6000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225455Z-17db6f7c8cfhk56jxffpddwkzw000000022000000000hwd9
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  137192.168.2.749893104.18.14.1674432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC625OUTPOST /subimpression HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: www.silvergloria.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 22
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Origin: https://www.appurse.com
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC22OUTData Raw: 7b 22 73 69 74 65 22 3a 22 61 70 70 75 72 73 65 5f 61 70 70 22 7d
                                                                                                                                                                                                                                                                                                  Data Ascii: {"site":"appurse_app"}
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC232INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:56 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                                  Content-Length: 29
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                                  CF-RAY: 8d126f52890c8c93-EWR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC29INData Raw: 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 6d 73 67 22 3a 22 73 65 63 63 65 73 73 2e 22 7d
                                                                                                                                                                                                                                                                                                  Data Ascii: {"code":200,"msg":"seccess."}


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  138192.168.2.74989813.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:56 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1390
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: f4958516-001e-00a2-15de-1ad4d5000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225456Z-17db6f7c8cfrkvzta66cx5wm68000000021g000000009zz5
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  139192.168.2.74989413.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:56 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225456Z-17db6f7c8cfrkvzta66cx5wm680000000250000000000hww
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  140192.168.2.74989713.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:56 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: aa10c15c-401e-0067-377e-1b09c2000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225456Z-17db6f7c8cfhrxld7punfw920n000000016000000000pcq8
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  141192.168.2.74989613.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:56 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: d113afee-501e-008f-14e4-1a9054000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225456Z-17db6f7c8cfqkqk8bn4ck6f72000000002d0000000001gez
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  142192.168.2.74989513.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:56 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:56 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1427
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 5892b05f-f01e-0085-23d9-1a88ea000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225456Z-17db6f7c8cf5mtxmr1c51513n000000002sg0000000081mz
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  143192.168.2.749900142.250.184.2144432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC740OUTGET /4VZVKcJaa8yrkXkafg9vsGgs7gRMU8TwpO906lT32HufRq7XUPVohNib2qxpo5JopYA HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                                                                                  Expires: Sat, 12 Oct 2024 22:54:57 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:57 GMT
                                                                                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                                                                                  Content-Length: 61155
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 0a 0a 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 10 0e 0b 0e 10 10 10 10 10 10 10 0e 10 10 10 10 10 0e 10 0f 10 0d 0f 0f 10 10 10 10 10 10 10 10 0f 0d 0f 10 10 10 0f 0f 0f 0f 0f 0d 0f 0d 0d 0f 0d 0f 0d 0d 0d 0d ff c0 00 11 08 02 00 01 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 01 02 04 03 09 0a ff c4 00 56 10 00 02 01 02 04 04 03 04 03 0a 0b 05 05 06 07 00 01 02 03 04 11 00 05 12 21 06 07 13 31 14 22 41 08 51 61 71 23 32 81 15 17 18 42 54 55
                                                                                                                                                                                                                                                                                                  Data Ascii: JFIFV!1"AQaq#2BTU
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 9a c9 a1 84 80 59 b4 91 3b 78 8f 9a b9 65 1b 46 95 79 8d 0d 33 cb 1f 5a 34 9e aa 08 99 e1 d6 b1 f5 94 3b a9 31 6b 74 4e a0 f2 6b 74 5b dd 94 12 2e 8c ef 98 74 14 d3 47 4f 51 5d 49 05 44 b1 bc d1 41 35 4c 31 cd 24 31 ef 24 a9 13 b8 77 8e 3f c6 75 52 ab ea 46 08 91 d7 9e d9 21 08 46 71 96 1e a5 30 ad 4f e1 f4 b7 7a 36 93 a2 b5 4a 3a b7 34 ed 37 d0 89 80 d0 65 f2 5f 57 97 04 5e 32 7b 40 e4 22 1a 6a 83 9d 65 42 0a cd 62 92 63 98 52 08 aa 7a 72 ac 32 74 1f ab a6 4e 9c ce 90 be 82 74 4a ea 8d 66 60 09 13 8b 8a 38 ea 8a 87 a5 e3 2a e9 a9 7a ec c9 0f 88 9e 38 4c ae a8 64 75 8c 48 ca 5d 92 35 69 18 2d f4 a2 b3 1b 00 48 22 df fe fb 51 78 57 ae f1 74 be 0a 35 95 e4 ac eb c5 e1 51 21 2c b3 3b d4 6b e9 2a c4 c8 eb 23 17 01 0a 30 24 69 36 22 e7 cb 39 8b 97 cd 15 34 f0
                                                                                                                                                                                                                                                                                                  Data Ascii: Y;xeFy3Z4;1ktNkt[.tGOQ]IDA5L1$1$w?uRF!Fq0Oz6J:47e_W^2{@"jeBbcRzr2tNtJf`8*z8LduH]5i-H"QxWt5Q!,;k*#0$i6"94
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: fb 11 e8 46 08 85 a6 51 aa ca a3 51 bb 58 0f 31 b5 ae de f3 60 06 fe 98 22 c4 74 68 14 28 45 0a 3b 28 50 14 7c 80 16 1d ce 08 b6 f0 eb b7 94 6d db 61 b5 bb 5b dd 82 2d 6a 29 11 c1 0e aa c0 f7 0c a1 81 b1 b8 b8 20 8d 8e ff 00 3c 11 6d 2c 0a c2 cc a0 8d 8d 88 04 5c 76 36 3e ec 11 6b 35 22 31 52 ca ac 54 dd 4b 28 25 4f bd 49 1b 1f 88 c1 16 cf 02 9d c8 04 fc 40 38 22 cb 42 09 bd 85 fd f6 17 fd 38 22 d7 c3 2f f2 57 7e fb 0d fd 7f 7e 08 b5 9a 85 18 69 64 46 5f e4 95 04 6c 6f d8 8b 77 df e7 82 2f 7c 11 6b a4 6f b7 7e ff 00 1f 4d f0 45 86 84 11 62 01 03 b0 20 58 60 8b 06 9d 76 3a 45 d7 ea 9b 0f 2d f6 36 f7 5c 6d b6 08 b0 29 97 b6 95 b7 c8 7a 76 c1 16 ea a0 6c 05 87 b8 60 8b 6c 11 18 22 30 44 60 88 c1 11 82 23 04 46 08 8c 11 18 22 30 44 60 88 c1 15 6c f6 82 e1 6a
                                                                                                                                                                                                                                                                                                  Data Ascii: FQQX1`"th(E;(P|ma[-j) <m,\v6>k5"1RTK(%OI@8"B8"/W~~idF_low/|ko~MEb X`v:E-6\m)zvl`l"0D`#F"0D`lj
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 58 d0 28 56 96 47 a8 0c 2e 15 6c ae 4b 83 a4 31 13 77 8e b9 25 51 99 66 59 f0 99 3a 59 7e 71 c3 90 64 42 74 95 1a 68 9e 39 33 77 92 7e 89 1f 57 4e 65 18 8c 16 24 bc 6f a9 42 e9 2c 45 d5 9d 70 2e 65 99 d3 65 34 35 b4 b1 52 ad 0d 6e 57 5b 5f 51 1d 4a cd 0c cf 95 c9 1d 5c 71 e5 e3 40 9d d2 7a c8 21 57 6a b8 68 ca 53 99 74 86 7d 18 22 4e 1c b8 cd 69 db 8a a9 a1 a6 86 68 73 da 99 ab 68 ea cd 4a aa c0 f3 e4 f4 59 7c 90 d5 c0 ca b2 06 49 a8 cb c7 d0 32 ac a9 22 87 92 98 ea 2a 45 d1 98 72 fb 33 79 38 46 5f 0b 10 39 2b cb 2d 6a ad 52 37 f1 99 3d 76 56 12 06 64 4e a9 12 54 47 31 2c b1 8e 98 60 2e c0 29 22 9b 33 e0 fd 09 44 69 d4 73 1b 05 4d 4a 9a 89 16 b6 a6 d8 77 bd ce 08 a0 0c 93 94 19 9c 1c 3b c3 74 6b 0c 0d 98 70 f4 99 43 b4 26 a0 08 6a c5 0d 30 a4 aa 11 4e 10
                                                                                                                                                                                                                                                                                                  Data Ascii: X(VG.lK1w%QfY:Y~qdBth93w~WNe$oB,Ep.ee45RnW[_QJ\q@z!WjhSt}"NihshJY|I2"*Er3y8F_9+-jR7=vVdNTG1,`.)"3DisMJw;tkpC&j0N
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: ff 00 85 be bf 54 7e 1b b9 af e4 f9 7f ea ea 7f cd 62 9f 77 d3 e6 7d 3e 89 f7 dd 7f c2 df 5f aa 3f 0d dc d7 f2 7c bf f5 75 3f e6 b1 5f bb e9 f3 3e 9f 44 fb ee bf e1 6f af d5 1f 86 ee 6b f9 3e 5f fa ba 9f f3 58 7d df 4f 99 f4 fa 27 df 75 ff 00 0b 7d 7e a8 fc 37 73 5f c9 f2 ff 00 d5 d4 ff 00 9a c3 ee fa 7c cf a7 d1 3e fb af f8 5b eb f5 47 e1 bb 9a fe 4f 97 fe ae a7 fc d6 1f 77 d3 e6 7d 3e 89 f7 dd 7f c2 df 5f aa 3f 0d dc d7 f2 7c bf f5 75 3f e6 b0 fb be 9f 33 e9 f4 4f be eb fe 16 fa fd 51 f8 6e e6 bf 93 e5 ff 00 ab a9 ff 00 35 87 dd f4 f9 9f 4f a2 7d f7 5f f0 b7 d7 ea 8f c3 77 35 fc 9f 2f fd 5d 4f f9 ac 53 ee fa 7c cf a7 d1 3e fb af f8 5b eb f5 4a 39 37 b7 35 72 b0 f1 14 54 b2 a5 c5 c4 2f 34 0e 07 a9 05 da a1 49 b7 60 54 5c fa 8e f8 f2 ec 39 9c 1c 7e 7f 45
                                                                                                                                                                                                                                                                                                  Data Ascii: T~bw}>_?|u?_>Dok>_X}O'u}~7s_|>[GOw}>_?|u?3OQn5O}_w5/]OS|>[J975rT/4I`T\9~E
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 73 d3 5e 6a be c2 f9 22 46 86 0c 4e 84 09 88 89 26 36 80 79 26 16 7d 91 35 3c d2 c0 cc 8e d1 39 46 68 d8 b2 12 bd f4 96 54 6d 8e c4 3a 2b 29 05 59 54 82 06 4b 5d 98 02 b0 ea 53 c8 e2 d3 12 39 2e 0e 96 3d 2b 70 11 d2 c1 20 23 a5 82 40 47 4b 04 80 8e 96 09 01 1d 2c 12 02 3a 58 24 04 74 b0 48 08 e9 60 90 11 d2 c1 20 2e 5c d6 1f a2 97 6f fe 1b ff 00 ca 71 72 9f be 3c 42 c6 ba 1f c1 7f fc 4f c9 7d 40 cb 1b 73 f3 c6 90 ba d2 75 51 1c 11 28 ae 08 b6 c1 11 82 23 04 5a be 08 93 2a 7b 8f 98 c1 17 c9 fc 9d 3e 86 2f fc 34 ff 00 94 63 75 a8 ee d9 f1 2b 92 da ff 00 a2 cf f8 8f 92 5c cb 73 c9 62 8e 78 91 87 4a a1 02 4d 1b 2a ba 3e 96 d5 1b e9 60 42 cb 13 5c c7 2a d9 d2 ed a5 80 76 06 c3 80 74 13 c1 67 35 e5 a0 b4 6c 77 fc be 09 3b 46 3d 4a b6 8d 18 ae 64 4a 14 39 dc 91
                                                                                                                                                                                                                                                                                                  Data Ascii: s^j"FN&6y&}5<9FhTm:+)YTK]S9.=+p #@GK,:X$tH` .\oqr<BO}@suQ(#Z*{>/4cu+\sbxJM*>`B\*vtg5lw;F=JdJ9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 0f af e8 9f 72 54 fe a0 fe d3 fe 48 fc 05 2a bf 38 d3 fe cf 27 f8 b8 7b 7b 7f 0f af e8 9f 72 54 fe a0 fe d3 fe 48 fc 04 ea bf 38 d3 fe cf 27 f8 b8 7b 7b 7f 0f af e8 9f 72 54 fe a0 fe d3 fe 48 fc 05 2a bf 38 d3 fe cf 27 f8 b8 7b 7b 7f 0f af e8 9f 72 54 fe a0 fe d3 fe 4b ce a7 d8 3a a9 95 97 ee 95 38 d4 a4 5f c3 49 b5 c5 bf db 62 a3 10 68 33 97 d7 f4 5e 1f 81 54 73 4b 7a c1 a8 fc 27 fc 95 8a ca 5e fb fb f7 c4 2a dc 13 b6 8b d3 04 4a 4b 82 2c e0 88 c1 11 82 2d 5f 04 49 39 87 6c 11 2b df 04 4d 0e 62 e4 95 73 2c 1e 12 40 8c 2a 69 c4 c1 c9 09 e1 1a 78 bc 6b 00 a3 5b 4e 68 d6 a2 08 2c ea ab 24 fd 46 0f d3 50 08 91 b9 8d c0 f9 95 4b 31 a3 cc 4d 20 28 15 40 d6 34 30 bd da c8 40 6b f7 f3 6f e9 da d8 85 bc b4 ba ab 50 3e 95 6c ad 8d a3 d5 6b 58 95 85 f5 7a 99 ad ee
                                                                                                                                                                                                                                                                                                  Data Ascii: rTH*8'{{rTH8'{{rTH*8'{{rTK:8_Ibh3^TsKz'^*JK,-_I9l+Mbs,@*ixk[Nh,$FPK1M (@40@koP>lkXz
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 05 12 6a 3a 95 43 12 be 6b 84 de c5 9f 48 76 01 9d 51 82 f7 36 da fb be 47 f1 5d 49 79 53 f1 a2 d9 43 09 03 ec 19 43 2b 00 e4 e9 28 24 0e 11 9b 58 28 10 11 23 10 47 4e fb 0a 16 b9 13 5f 8c 79 97 a6 29 09 8a a4 d3 b5 3a b2 c8 83 44 86 59 64 8d 20 54 2e e8 b6 91 e5 88 29 2c 01 62 c2 ff 00 43 38 8e 3a e1 95 9e e3 4b 66 16 92 5d 31 96 35 24 f7 01 af a0 5a ae 37 74 fa 14 de 1e d3 d5 64 f7 9a 61 c1 c4 c0 03 51 dc a1 7a de 3e aa 8c a8 94 b2 06 6d 37 4a 89 9c 06 b6 ab 36 a8 e2 ee 36 0e 9a d4 b6 c4 83 df 4e a9 6c 0b 0b ad ee 5c e2 1b 98 83 98 4b 76 2e 6c 39 db 72 39 4c 6b 1b c7 20 eb eb ff 00 58 ff 00 73 d2 05 7f 1c 48 59 c9 aa 99 57 57 a4 d3 5c 7e 83 b6 21 ba da bc 2a 9f ee 72 af 5f 5f fa c7 fb de 99 3c 75 99 d4 b7 9e 2a fa a4 db 7b 55 d5 28 b5 bb 8d 0d b7 e8 c6
                                                                                                                                                                                                                                                                                                  Data Ascii: j:CkHvQ6G]IySCC+($X(#GN_y):DYd T.),bC8:Kf]15$Z7tdaQz>m7J66Nl\Kv.l9r9Lk XsHYWW\~!*r__<u*{U(
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 57 73 85 7c ea 8d 1d 6e ed 68 76 66 7e 30 44 16 93 c3 42 60 c1 83 ac 18 5a df 49 2d 2a 57 b6 2e 6b e1 ac 05 d9 63 de 23 50 0e bf 0d 37 50 56 65 c3 d2 b3 6b 6e 9d b5 89 19 63 d4 75 b8 55 55 63 ab ea 28 0a 0e 81 a8 ea 0b e7 b0 21 b4 aa b7 f4 45 32 da 21 d9 8b 32 02 ec bd 96 92 49 03 2f bc 4c c6 62 76 e1 ac ae 2d e0 a3 6e 31 0c 19 87 d4 25 ae 05 ac 0f c4 62 26 84 4e aa 8b 6e 11 c8 de a5 0a ef de c4 fa 77 f8 fa 62 b5 9d 95 dd 94 4d ce 65 72 cd 54 e8 0a 0d 87 a0 1b ff 00 d5 f1 97 6d 76 41 87 15 7a 9d 57 53 32 15 75 e3 0e 02 78 dc d9 4f d8 31 b0 d2 aa 1c 16 d1 6d 78 1c 35 4c 0c c9 74 11 bd b6 c6 40 53 0c ed 2f 1a 1a ad c0 17 b9 38 a9 d9 5c 73 14 93 26 58 b2 69 25 40 6e 85 36 93 6b 93 6a 78 c1 1f d1 8b 6e 24 47 80 51 77 0f c8 e1 1c 40 f9 27 06 47 5f 14 61 55 c0
                                                                                                                                                                                                                                                                                                  Data Ascii: Ws|nhvf~0DB`ZI-*W.kc#P7PVekncuUUc(!E2!2I/Lbv-n1%b&NnwbMerTmvAzWS2uxO1mx5Lt@S/8\s&Xi%@n6kjxn$GQw@'G_aU
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 27 72 07 3d cc 6d c7 c1 5d 0c db d9 f2 8a 63 05 c7 f1 64 09 75 02 fd 61 f8 d6 bb 7d 19 6d fe ae c0 13 b5 c0 38 dc 6a 74 6e dd e1 a0 18 1f cd fe ee 7e 0b aa d6 e8 85 a3 c3 00 24 01 a3 f8 e7 11 af 84 f7 70 f8 87 16 4e 7b 7d 98 dd 16 f6 9d d4 58 22 52 5c 11 67 04 46 08 8c 11 6a f8 22 4b ac c5 46 ea a3 75 47 38 c6 1f a1 53 6b f9 41 f9 90 31 c0 a9 fb ad f0 0b e6 1a 5e e3 7c 07 c9 45 f9 7c b7 72 6f 6b ef f0 1f 0c 66 d4 6f 64 05 75 6b 5b 58 35 ec 7d d6 c5 69 b7 b2 89 42 a6 a0 aa 06 51 62 a6 ff 00 ce 16 f5 18 b0 d1 98 c1 45 d5 96 71 36 b5 b1 6d 27 b8 fb 7d 30 75 32 dd 91 2e 47 c5 3a 42 a9 6f 5d b7 b6 df f5 f6 e3 c0 04 a2 73 65 9c 70 a5 3c ad 66 f7 5c 82 7d df 3c 7a 0e 23 62 47 c4 2f 6d 7b 9b ee 92 3c 12 ee 5d 99 23 d8 a9 06 d6 36 fe a3 fb b1 40 60 82 bc b4 e5 20
                                                                                                                                                                                                                                                                                                  Data Ascii: 'r=m]cdua}m8jtn~$pN{}X"R\gFj"KFuG8SkA1^|E|rokfoduk[X5}iBQbEq6m'}0u2.G:Bo]sep<f\}<z#bG/m{<]#6@`


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  144192.168.2.749901142.250.184.2144432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC740OUTGET /M0ovgWz9srqQP2wwckUVU_YAKVwKlr0EFgRIbzt3TNuCkUg-8KgiBMZJhWR9ctiHqRc HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                                                                                  Expires: Sat, 12 Oct 2024 22:54:57 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:57 GMT
                                                                                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                                                                                  Content-Length: 44083
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 0a 08 0a 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 0a 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0d 0b 0e 10 10 10 10 0d 0d 0d 0d 0d 0d 0d 10 10 10 0f 10 10 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 10 10 10 0d 0d 0d 0d 0d 0d 0d 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 02 00 01 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 05 00 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 01 07 09 08 0a ff c4 00 5b 10 00 02 01 02 04 01 07 07 06 09 07 06 0c 07 01 00 01 02 03 04 11 00 05 12 21 31 06 13 22 41 51 71 a1 07 08 14 61 81 91 b1 23 32 42 52 a2
                                                                                                                                                                                                                                                                                                  Data Ascii: JFIF[!1"AQqa#2BR
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: d4 1a 96 8a 48 5d 2a 9c 88 d6 92 26 52 07 ca 3f 0c 11 6b 39 7f cb da 6c ae 96 a2 be ba 78 a9 a9 69 a3 32 4b 2c ae 91 a0 dc 2a 20 67 2a a6 49 5c ac 51 a5 f5 49 23 a2 28 2c c0 12 2c 4f ff 00 ee b4 b5 89 96 49 96 66 d9 23 7a 6d 6c 70 b2 4d 59 14 cf 3a 22 07 ab a4 a2 14 f5 1d 3c ca 21 24 27 47 ca 2c 60 92 e9 66 53 82 2b dc f7 cb c6 53 4a 66 5a 9c e3 2b 81 a9 a5 58 2a 16 6a fa 58 da 09 dd 1e 55 86 60 d2 83 1c a6 28 e4 97 9b 70 1b 9b 47 7b 69 52 41 14 e3 e5 6f 2e f4 88 68 7f 19 50 7a 6d 42 07 a7 a4 f4 ba 7f 48 9d 0c 7c e8 68 61 e7 39 c9 01 88 f3 a0 a2 9b a7 4f e6 ef 82 29 1c aa f2 95 45 42 55 6b 6b e8 e9 19 e3 79 55 6a 6a 61 81 8c 51 b2 2c 92 81 23 a9 e6 a3 69 23 57 93 e6 21 91 01 20 ba 82 45 a3 07 04 5c e0 88 c1 11 82 23 04 46 08 8c 11 18 22 30 44 60 88 c1 11
                                                                                                                                                                                                                                                                                                  Data Ascii: H]*&R?k9lxi2K,* g*I\QI#(,,OIf#zmlpMY:"<!$'G,`fS+SJfZ+X*jXU`(pG{iRAo.hPzmBH|ha9O)EBUkkyUjjaQ,#i#W! E\#F"0D`
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 8a 23 3d 5d 41 5e 11 41 12 ee ee c6 c2 dd 42 e7 ab 04 59 fc 87 97 2f 53 55 55 94 d7 d1 24 32 ad 1c 55 43 9b 9c d5 d2 d4 d2 54 49 35 3b 2e b7 82 96 55 96 37 88 89 62 78 02 e9 92 22 b2 49 77 11 91 75 df 90 9e 5d 0a 3c 9f 20 a5 86 23 51 59 5c 93 c5 4b 01 90 c6 96 80 cf 34 d3 54 4f a6 56 8a 9e 24 55 57 94 45 33 99 25 85 02 3b 4a 30 45 7f cb 0f 38 a3 43 47 9d 55 4d 40 4d 56 43 10 9e b2 8d 2a 50 a4 b4 ed 4d e9 31 d4 52 d4 34 6a 64 86 45 12 44 a6 6a 78 25 e7 60 9d 79 bb 22 3c 84 54 fe 58 bc b9 e6 34 54 f5 b2 47 94 98 0c 15 b9 25 3c 15 33 55 47 cc d4 45 9b d7 41 46 cd 16 9a 79 48 a9 a5 79 91 27 85 90 c4 9c e0 64 9e 7d 1a 49 16 da af ca 7d 47 a5 45 96 c7 47 4e d5 e6 93 d3 aa 23 92 bd a2 82 2a 53 50 f4 e8 61 98 51 49 2d 4c cc ca 49 8c 53 45 1c 42 da e5 42 f0 f3 a4
                                                                                                                                                                                                                                                                                                  Data Ascii: #=]A^ABY/SUU$2UCTI5;.U7bx"Iwu]< #QY\K4TOV$UWE3%;J0E8CGUM@MVC*PM1R4jdEDjx%`y"<TX4TG%<3UGEAFyHy'd}I}GEGN#*SPaQI-LISEBB
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 3c e8 bc 6e 54 f3 88 09 9f f8 d4 73 9d ff 00 91 65 1b 7f d5 56 f6 13 fe bb ea c4 06 48 c8 26 4d ca cf da 1d a0 27 25 fc 29 79 c8 d1 fc 8b 28 bb 46 1d be 4a b3 62 cc da 40 fe 5b c0 ae 83 de 4e 03 23 6d c2 4e 13 db a2 8b 72 97 19 b8 63 1c ba ca 8c df 85 57 3a 1f e6 39 47 00 7f 25 5b d7 ff 00 de f6 5b 14 bb 27 00 4c 9f 3c 0a e1 58 e8 5c 8f c2 ab 9c ff 00 a8 e5 1f ec ab 7b cf f9 ef 50 c4 86 4c d2 45 e7 cc 77 04 fa c7 42 4c 9f 85 5b 3a 1f e6 39 3d ed fe 8a b7 8d ff 00 fa dc 45 d9 30 10 24 cc 71 95 e8 ac 4e 64 f5 6f e1 52 ce 55 9d 45 0e 50 42 bb 28 26 2a cb 90 09 17 ff 00 2d eb b5 f1 27 e4 cd 0e 73 41 37 18 55 d3 ae e7 34 38 81 78 94 97 fc 2a 39 d0 62 be 83 94 6d 7f e8 ab 7a 85 ff 00 d7 7a f8 e2 47 25 68 79 6c 9c fc 02 f4 57 25 b3 0b 88 bf 0a 96 74 6d fc 83 28
                                                                                                                                                                                                                                                                                                  Data Ascii: <nTseVH&M'%)y(FJb@[N#mNrcW:9G%[['L<X\{PLEwBL[:9=E0$qNdoRUEPB(&*-'sA7U48x*9bmzzG%hylW%tm(
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: df 71 a3 5f 0e f0 ec 0e 3d c6 75 91 d5 42 cd e0 e8 9e 31 d9 71 48 2f a8 fa ad ed 62 3f a8 e2 74 2f 24 9d 11 bd 1f 99 34 86 fb 9e df 8e ff 00 76 22 0c 89 3a 79 a9 91 17 27 20 88 ed a6 fa 8b 6d d6 6e 07 01 b7 5e a1 d5 8f 1a 3d 32 31 27 90 f9 51 71 d3 82 91 98 47 79 02 8d f4 b0 5e f0 ac 7f 84 8c 5f 51 93 55 ad d0 40 f6 17 f2 55 d2 3f bb 93 9e fe 1d d2 a4 37 24 f1 bc a4 f7 a2 91 63 ee 52 31 a0 0b 8c e7 77 01 fa 23 6e 03 67 15 02 ac 74 23 ed 3a dc f7 96 0b fc 27 1c da 84 9a 6c d2 6d 1e 30 b5 33 ef 77 b0 eb d5 33 53 c5 87 65 97 dc 2d f7 63 ca a7 d6 e1 a2 06 e5 36 e0 17 30 0b 0b 9e b2 de 00 0f e3 c7 94 a0 34 b8 eb e1 1d d1 d8 c7 9e 5c 9b 8c da dd cd ef 37 03 e0 31 53 4c 59 d8 78 dc a4 6f 94 75 37 b0 7d ff 00 76 27 83 1c 76 0e bd 13 38 52 a8 20 bf 36 08 d9 e6 17
                                                                                                                                                                                                                                                                                                  Data Ascii: q_=uB1qH/b?t/$4v":y' mn^=21'QqGy^_QU@U?7$cR1w#ngt#:'lm03w3Se-c604\71SLYxou7}v'v8R 6
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: be a1 d4 00 e7 f0 91 27 57 e8 8f 12 4f c2 d8 b1 c2 07 b7 33 3c 94 82 b7 ca 8d 92 46 ed b2 fe ca e9 3e fe 73 c3 1b b2 7b 83 9d ed b8 47 55 8a a8 97 b4 79 8c f4 50 ea 16 c4 db b0 0f 70 0a 7c 41 c5 67 1d 71 1c 87 75 7b 53 d3 43 f9 53 d4 0b 28 ee 52 b1 2f 83 1f 76 26 f6 dc f3 b4 6e 86 8e 65 41 a7 ed f6 3c cf 45 59 51 b9 6e fb 0f 66 c3 c0 63 9e fc 5c 7d 96 a6 e0 14 7d 1c 07 6f df 8c f1 36 5b a7 ad ca c9 ce ac 33 18 ba 4c 3e aa 22 8e f0 11 0f 8e ac 6a ae df 5b 86 80 07 26 f7 54 52 3e 91 ac 93 cc f6 50 d5 78 fb 71 cd 2e c4 85 a5 4c 82 9e f6 1e b1 e1 8f 49 92 06 b5 59 74 2b 4a 78 0b 07 26 ff 00 35 57 d9 b1 fe 01 8a 45 4f 4b ce a0 38 cf 45 99 c6 f0 06 bf 38 a9 4f 96 ec a2 c7 72 2f fa a0 5f 10 ad 52 03 5b ac 4f b2 8b 5d 24 95 32 9b 2c be 9b fd 29 78 fa 96 df ef e3
                                                                                                                                                                                                                                                                                                  Data Ascii: 'WO3<F>s{GUyPp|Agqu{SCS(R/v&neA<EYQnfc\}}o6[3L>"j[&TR>Pxq.LIYt+Jx&5WEOK8E8Or/_R[O]$2,)x
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: d1 cf f4 58 89 be f5 61 49 97 f4 18 8e 25 48 1f f8 8c 63 f8 0b e2 b6 3b f7 64 8c ff 00 dc 6c f4 59 1e f9 78 1e 5d 7a 8b 3d 27 ce ec 17 fb 87 c1 71 e7 d5 06 d1 18 5f e6 e0 af 6b a2 3c f3 15 51 2d 1d ad c3 64 07 f5 98 96 1e f5 c2 9d 43 03 53 78 93 3c 96 80 f9 df f0 a0 2d 37 1b 7e 88 f6 9d be 18 ad af 80 f7 7b 6f fd 15 e4 e0 9a f4 7d 80 ef f7 92 07 c0 62 b6 99 00 79 79 1d 02 9c de 9f 92 3b 10 3b 15 7d e5 43 1f 16 38 54 b8 fb 73 1d ca 8b 4d d3 ac f9 c1 5d e5 90 82 ba 6c 75 7d 12 2f c6 f7 21 97 70 46 dc 45 88 eb bf 0c 72 dc 73 28 9b cc ad 05 2c 5b 2f e8 bb 1d 87 ad 47 88 1e fc 56 e3 0d 6c 68 73 b9 81 c4 05 46 73 ec 13 8b bd ff 00 bf 0b 63 e7 6a 9c 4a b9 a1 59 c1 0f 03 da c1 7d 88 14 9f bf 15 53 74 5f a4 81 ec d8 25 47 3c 79 7c a9 4c 0f 45 7b 14 0b 75 df 40 36
                                                                                                                                                                                                                                                                                                  Data Ascii: XaI%Hc;dlYx]z='q_k<Q-dCSx<-7~{o}byy;;}C8TsM]lu}/!pFErs(,[/GVlhsFscjJY}St_%G<y|LE{u@6
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: c0 6f 34 82 63 7e d3 60 e3 7e ab 0e ac 55 96 e5 10 1c ed 5f d4 67 90 2b 25 36 5e 06 b3 fe d1 1d 95 56 79 1f cf 1c 2c ca 96 fd 01 66 f7 90 3d b8 c1 56 b5 90 f6 8c c5 ad fe 51 7f 10 16 ba 40 5c 76 9d eb bb bc c9 fc 8e 26 6d 59 5b 0c 93 cd 4d 6c 9a b5 23 9a 9f 4a d4 43 25 6b 25 2f a4 43 23 06 e6 de 38 1e 55 16 5e 90 94 8b 81 a8 36 c6 99 a6 c1 a8 9e 3d 97 47 22 60 7d 57 1d 02 37 f6 ea 91 e7 c5 e4 12 3c 92 4c 8a 28 ea aa 6a c9 cb 2a 69 5a 5a a6 56 91 96 8a b0 4d 11 ba 2a 8d 97 33 6a 74 5e 11 c1 4d 4e 80 9d 17 30 73 cb 48 13 98 f4 ef c1 7b 95 53 fa 56 00 24 dc 45 f8 dd af df cc ff 00 32 b4 36 37 1d e3 d8 05 b1 a1 f5 60 5d e4 42 c8 2f 44 54 57 be d7 36 03 db 75 5f eb c5 25 fe 93 a8 76 1d d5 b3 82 b5 ca f2 f3 72 0f 0e 04 5f 6d c8 5e ee 04 db 19 a9 7a dd 1e 62 07
                                                                                                                                                                                                                                                                                                  Data Ascii: o4c~`~U_g+%6^Vy,f=VQ@\v&mY[Ml#JC%k%/C#8U^6=G"`}W7<L(j*iZZVM*3jt^MN0sH{SV$E267`]B/DTW6u_%vr_m^zb
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: be 0b f7 62 65 f2 e2 74 4c 72 0a 11 e9 09 d8 07 13 eb fe ff 00 0c 73 6a 3a 64 af 0a d6 a4 47 4a db 89 2a 07 ea ae de f2 46 27 59 b6 68 88 c4 90 37 0b b8 ac 0d 70 b4 65 69 39 cb 33 11 c3 9d 20 7e 8c 76 0b ec b0 b7 b3 18 6b 90 d0 5c 3f 8b fa 62 16 76 09 00 6a e7 8a b4 ca 5c f1 fa a9 21 fd ab 8f 81 1e ec 71 41 bc ea 0e e3 77 55 e3 fa 84 fc 44 5c 5c 5c 5b d6 3d bb 76 71 fb 8f 0c 71 da c9 78 d5 fa ab 0e 0b 9c d1 2e d6 b6 e5 d8 77 85 b2 0f 08 f1 d6 a8 3d 40 69 71 e1 0d fe c5 45 3b 9b ed ce fe aa b6 7a 6f 12 e7 c4 2f f0 e2 2e 7d de ee 3c 63 a2 bc 18 e0 9a f4 6e 96 9f 58 1f 76 3c 7b ad 54 b3 ec ac 07 d3 2a 6a 26 c3 6e 3a 8f bc 81 f7 63 1d 7a f6 80 8d 24 ef 20 74 40 ad 21 80 69 16 1b ee 78 f1 ea 22 c4 6f b5 b6 1c 71 9a b6 51 66 80 bf 12 4f 4e cb c6 8b d4 ca f8 77
                                                                                                                                                                                                                                                                                                  Data Ascii: betLrsj:dGJ*F'Yh7pei93 ~vk\?bvj\!qAwUD\\\[=vqqx.w=@iqE;zo/.}<cnXv<{T*j&n:cz$ t@!ix"oqQfONw
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 1e 1b 2e b6 f6 68 51 8f bb ad 54 1a b2 30 97 3b 89 3d 97 c3 55 61 68 a8 3f f1 1c b9 95 0e ae a0 b1 24 9d d8 f1 3d b6 df c7 1c aa af 9b d6 f6 30 36 e0 a1 d6 27 cd 5e cd 46 e3 87 48 85 fe 11 88 3f f2 b3 51 ff 00 71 85 6b 71 27 cb af 4d 67 b1 ee 8a 6f b2 ee 07 d6 b6 9b 7d 91 ef c5 79 5b e5 c1 be 4f 81 7b 40 dc 5d af ce 6a 2d 5d 15 80 fd 1d bd ad b7 85 f1 97 29 75 91 ed cc f6 57 31 d2 81 49 d1 41 db a9 bd ed a7 e0 98 c3 56 a5 9a 4d 1b 4e f3 1f da a5 32 e3 ec 3a f5 5f 5e f9 8c f9 11 86 ae 69 73 3a a4 59 53 2f 68 a0 a5 89 80 29 e9 86 34 a8 92 77 52 2c cd 4e b2 47 cd 6e 54 3c 8c f6 d5 14 4c ba a8 b4 39 c2 7f 28 03 dc 80 4e e9 54 33 d5 27 5f 9d 16 bf cb 9f 9e 8c f0 55 4f 47 95 24 01 29 5d a2 9a aa 74 69 5a 59 90 94 91 61 40 e8 a8 91 c8 0a 73 92 09 0c 84 31 0a 8a
                                                                                                                                                                                                                                                                                                  Data Ascii: .hQT0;=Uah?$=06'^FH?Qqkq'Mgo}y[O{@]j-])uW1IAVMN2:_^is:YS/h)4wR,NGnT<L9(NT3'_UOG$)]tiZYa@s1


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  145192.168.2.749903142.250.184.2144432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC739OUTGET /iQXX-Nk27CY_JzswPvgyMy3zlLn56JQVHbyyTm5jR_iJeOU76nUUWLyRXIjUmHeR2w HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                                                                                  Expires: Sat, 12 Oct 2024 22:54:57 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:57 GMT
                                                                                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                                                                                  Content-Length: 49928
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 0a 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0d 0e 0a 0e 0e 0e 0f 10 0f 0f 0d 0f 0d 10 0f 0d 0d 0d 0f 0d 0d 0d 0d 0e 0d 0d 0d 0d 0f 0d 0d 0f 0d 0d 0f 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 02 00 01 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 07 01 02 03 04 08 09 0a ff c4 00 56 10 00 02 02 01 03 02 03 03 06 08 09 09 05 08 01 05 01 02 03 04 11 00 05 12 13 21 06 07 31 14 22 41 08 23 32 51 61 71 15 52 55 72 92 95 b1
                                                                                                                                                                                                                                                                                                  Data Ascii: JFIFV!1"A#2QaqRUr
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: a0 2c 32 01 3a 22 3f 86 bd 9b ab 56 1f c2 db 6f 5a f2 43 25 38 85 ea c5 ed c7 63 9f b3 c9 5d 44 b9 99 2c 74 e4 e8 b4 61 84 bd 37 e0 5b 83 60 89 57 c5 9e 60 50 a0 aa d7 ae 55 a6 ac 24 65 6b 33 c5 00 2b 12 f2 95 c1 91 97 dc 89 4f 29 1b e8 a2 f7 62 a3 be 88 96 eb d8 57 55 74 60 ca c0 32 b2 90 ca ca c3 21 94 8c 82 08 39 04 76 23 44 4d 9d 8f cd 5d ae d4 82 1a db 8d 19 e5 2f 24 6b 1c 36 a0 91 d9 e1 ea 09 51 15 1c b3 34 46 29 43 85 04 a1 8e 40 71 c1 b0 45 9e b7 98 db 7b d8 7a 89 7a a3 da 8e 43 13 d7 5b 11 34 c9 30 8c 4a 61 68 c3 97 59 44 44 4a 62 20 3f 4c 87 c7 13 9d 11 27 57 f3 ab 66 76 0a 9b b6 da ec 6d 9a 3c 52 f5 66 3e da 1a 34 34 f0 b2 9f e3 22 49 a2 8f a1 fe 93 9c b1 27 1e 52 20 24 5b e3 cc cd bb da bd 87 db e9 fb 67 53 a3 ec be d3 0f b4 75 84 3e d3 d1 e8
                                                                                                                                                                                                                                                                                                  Data Ascii: ,2:"?VoZC%8c]D,ta7[`W`PU$ek3+O)bWUt`2!9v#DM]/$k6Q4F)C@qE{zzC[40JahYDDJb ?L'Wfvm<Rf>44"I'R $[gSu>
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 8a f3 03 88 7e 23 90 1f 57 2c 67 1f 66 71 a2 2b 8c 0b 9c f1 19 fa f0 33 f5 7a fd dd b4 45 4f 66 5f 4e 2b 8f b8 68 8a 93 53 46 01 59 15 80 20 80 ca 08 04 7a 10 08 c0 23 e0 74 45 94 8d 11 63 8e aa a9 66 0a a1 9b 1c 98 00 0b 63 b0 e4 47 73 81 d8 67 d3 44 42 d5 50 c5 c2 af 32 30 5b 03 91 03 e0 5b d4 8f b3 3a 22 aa 40 a3 b8 00 1f b0 01 a2 2a 7b 2a f2 e7 c5 79 e3 8f 2c 0e 58 fa b9 7a e3 ec ce 34 44 49 55 58 ab 15 52 cb f4 49 00 95 cf af 12 7b 8c fd 9a 22 b8 c2 33 9c 0c fd 78 19 fe dd 11 11 c2 07 a0 03 ee 00 7e cd 11 5f a2 23 44 46 88 8d 11 1a 22 34 44 68 88 d1 11 a2 23 44 46 88 8d 11 1a 22 34 45 0a de f9 46 34 34 37 bb 92 ed ee d2 ec b6 5a 9b d2 ad 39 b1 62 c5 91 1c 12 a2 c6 0c 11 00 93 43 6a b4 d1 37 bc 4c 72 12 eb 11 46 5d 11 3a f7 1f 1f bc ae f1 41 5e 3b 30
                                                                                                                                                                                                                                                                                                  Data Ascii: ~#W,gfq+3zEOf_N+hSFY z#tEcfcGsgDBP20[[:"@*{*y,Xz4DIUXRI{"3x~_#DF"4Dh#DF"4EF447Z9bCj7LrF]:A^;0
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 1d 82 27 7e c5 e0 2d d2 a1 f1 4a c5 56 a4 e7 75 dc 64 dc 28 9b 33 0f 64 95 64 db 36 ca 3e cb 6d 02 3c a9 c9 ea 4d d4 22 29 53 a6 ca 47 50 92 80 8a ff 00 29 7c 95 fc 1d b9 b4 f4 29 9d 9f 6c f6 39 e0 9b 6d 4b 01 eb 59 b8 f6 60 96 0b 95 aa 45 24 95 a9 ac 11 a5 a4 2f 1a c3 2d 8f 6a 1d 48 97 a0 a4 91 2a 79 cd e5 24 d7 ee ed d6 60 48 1d 04 57 36 bd cd 67 62 04 9b 3e e2 6a cd 71 15 02 30 96 46 7a 30 c2 a8 c5 14 2c f2 b6 4f 1e 0e 45 77 80 bc af b7 57 79 dc ec c8 f1 9d ba 59 5e dd 08 d5 8f 34 9e f4 14 63 be 92 47 c4 2a 84 9e 83 d8 8e 50 e4 b9 dc ac a9 55 e9 f2 90 89 ad 7b ca ad ca 6d ab 7d aa 60 8e 39 ef 6e 6d b8 55 53 61 19 5d 1a c5 69 ba 4e ea 08 8e 50 2b 95 39 0d 1f 27 5f 7c 8e 45 48 9d 7b ff 00 87 ef d8 de 36 5b e2 a0 8e 0a 70 6e 31 d9 0f 62 23 2a 35 ef 66 48
                                                                                                                                                                                                                                                                                                  Data Ascii: '~-JVud(3dd6>m<M")SGP)|)l9mKY`E$/-jH*y$`HW6gb>jq0Fz0,OEwWyY^4cG*PU{m}`9nmUSa]iNP+9'_|EH{6[pn1b#*5fH
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 07 d6 71 a2 2f 9c 2f 32 fc 7f 26 eb b8 df dc e5 2e 5e fd b9 ed 7b e7 93 24 72 c8 4c 31 7a 90 04 30 74 e1 55 07 8a ac 6a a3 b0 1a d6 76 ab 20 4d bd 55 4a a6 88 8d 11 1a 22 34 44 68 8a 87 44 54 c6 88 8d 11 1a 28 54 d1 42 b7 44 46 88 8d 11 53 3a 22 a6 88 a9 a9 50 8d 11 1a 22 34 55 54 ce 8a 55 34 44 e3 f2 db c7 92 6d 7b 8d 1d ca 22 c1 e8 db 82 cf b8 70 ce 91 38 33 47 ea 01 13 43 d4 89 94 9e 2c ae 41 ec 4e ac dd 54 2f a2 ca 33 f7 c7 d4 75 b0 89 7a b3 e8 8b 68 68 8a ba 22 34 44 68 8a d7 d1 12 7c ef dc 7d e3 f6 e8 8b e6 62 80 f7 13 f3 57 f6 0d 6b 1d 55 c0 5b 40 6a aa ca ba 22 bb 86 88 ae 09 a2 2a f1 d1 11 c7 44 41 4d 11 53 86 88 ad 2b a2 2b 48 d1 15 a5 34 51 0a c2 34 51 08 d1 44 2a 11 a2 aa b0 ae 88 a9 a2 23 56 94 46 ae 0c a2 35 28 8d 11 5a cb a2 2a 0d 11 61 b7
                                                                                                                                                                                                                                                                                                  Data Ascii: q//2&.^{$rL1z0tUjv MUJ"4DhDT(TBDFS:"P"4UTU4Dm{"p83GC,ANT/3uzhh"4Dh|}bWkU[@j"*DAMS++H4Q4QD*#VF5(Z*a
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 56 d9 b7 69 e1 62 92 c5 b7 5c 78 9c 7a a4 82 09 38 38 fb 55 b0 c3 ed 1a cb 48 07 3d a0 e9 23 d5 6a e2 9e 59 45 ee 6e a1 a4 f9 2f 24 3c 2b b0 7b 45 9a 95 14 88 cd 9b 35 aa 2b 91 c8 46 6c 4d 1c 0a e5 41 05 95 0b 86 2a 08 24 0c 64 67 3a ee 93 12 7b 57 8e 0d 88 1c c0 f1 b2 56 da 7c 03 66 71 6d ab a2 ca 29 a4 af 28 ea c4 92 14 85 5d e4 68 a1 79 16 49 78 c7 1b b9 11 ab 60 28 5c 96 78 d5 e8 5e 04 4e f5 25 ae 39 b2 89 89 ef 8e 09 d9 be f9 0b 6d 27 9e 1a ef 0d 9f 64 8e 06 b2 fe d1 4e 20 af 24 29 3c bc 10 da 77 68 20 49 14 b4 f2 08 b9 28 76 e0 a1 75 51 54 44 ac 86 83 c3 8b 45 e2 39 6b 7d 39 6f 98 e4 93 cf 92 7b a2 c3 24 cf 5b a6 91 2c ec e6 59 eb c2 40 ac f3 25 9e d2 4a a4 fb 38 af 34 b2 7c 16 15 12 77 59 22 2f 1d 2b 55 7a 1a 91 20 5b c3 b7 c3 d3 44 a5 ba f9 09 76
                                                                                                                                                                                                                                                                                                  Data Ascii: Vib\xz88UH=#jYEn/$<+{E5+FlMA*$dg:{WV|fqm)(]hyIx`(\x^N%9m'dN $)<wh I(vuQTDE9k}9o{$[,Y@%J84|wY"/+Uz [Dv
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 22 a5 30 b7 13 43 3f b4 d6 12 14 b3 ca 32 15 4c dc fa 7c 23 29 c0 a0 3a af 46 3b f8 ef 59 3a 77 01 02 22 e2 00 b5 f5 b7 df aa 6a 46 ba ca b5 56 54 1a 84 59 d0 ea 51 66 41 a8 45 95 74 08 b3 28 d4 a2 dc a0 3d f4 fc f4 ff 00 cc 35 07 45 61 a8 5e c0 ee 10 96 59 02 8e ec 92 28 ce 00 25 c1 1d cf 73 8c fc 70 7d 7d 0e bc 9b 4c 5b 9a fa 1e a2 55 f4 77 14 95 79 27 7c 31 56 07 d5 1c 7d 24 61 f0 65 cf 71 f7 1e e0 82 6e e6 b8 58 85 56 bb 82 d6 90 18 be 88 27 dd c6 09 3d c0 c9 1d fb 9c f7 3f 06 27 3e 9d bb c3 49 36 77 19 55 23 28 91 75 63 ee e8 3d 7b 1c e1 30 c0 87 f7 94 10 84 1f 50 58 29 04 29 fe a1 9d 6c 0a 45 df bf 25 4e 95 ba 15 bf c8 02 07 d7 e9 eb 8c fd 5a c0 16 62 2e af 46 c6 7d 7d 7e a2 7e 03 56 50 92 b7 eb ef 1c 6e f1 27 27 fe 48 23 b6 00 2c c4 8e c7 b2 82 40
                                                                                                                                                                                                                                                                                                  Data Ascii: "0C?2L|#):F;Y:w"jFVTYQfAEt(=5Ea^Y(%sp}}L[Uwy'|1V}$aeqnXV'=?'>I6wU#(uc={0PX))lE%NZb.F}}~~VPn''H#,@
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 93 e6 ab ee a0 8d 0c 45 49 3c da ec ad b8 80 24 5f d1 48 7e 2f f2 5b 6e 7d cc d7 94 5a 92 7b fb 96 f1 52 39 d2 6a f0 24 1e c1 b7 41 72 39 4d 68 6a 2c 52 b3 3b 14 28 86 04 e2 49 c1 60 35 85 b5 5f 96 d1 00 03 e2 61 6d d5 c3 53 e9 03 5d 3d 67 38 4c 8b 43 64 18 8e 51 df 29 8b e2 bf 29 6a 57 db ae cc 90 dc ea d2 ab b1 cd 1d f7 94 1a 5b 83 6e c6 16 98 d7 88 57 50 b1 40 24 31 c7 c6 c4 8c 48 25 fb 8c b6 d3 1e 4b 84 91 7c d6 de 23 8a e7 d4 a4 da 74 dc 61 d6 c9 d6 dc e2 f2 34 b6 82 63 52 78 ce a6 22 db c7 be 9f 9e bf f9 86 b2 bb 42 b5 86 ab d8 89 66 ee 7b 7c 48 f8 7a ff 00 6f fe b3 af 2b 30 be 88 0d 93 3e fd b5 86 f0 c1 e0 b6 20 cb f6 0a 1e 45 91 55 5c 72 ec cf c5 98 31 c0 c2 f1 24 9c 01 ae a3 58 ea d8 73 1a b4 db b3 e8 b9 75 1c 29 55 e0 08 f4 fd d3 b4 20 18 f4 c1
                                                                                                                                                                                                                                                                                                  Data Ascii: EI<$_H~/[n}Z{R9j$Ar9Mhj,R;(I`5_amS]=g8LCdQ))jW[nWP@$1H%K|#ta4cRx"Bf{|Hzo+0> EU\r1$Xsu)U
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 93 6f 5d b3 8d 78 ea 81 00 6e 92 4a 24 94 57 3c a2 0f ce 79 21 4f 9c c4 af ec f0 57 32 ca 03 b9 73 9c d4 30 07 67 bc ad 83 51 c6 98 a4 72 e4 11 60 23 e1 d3 7c 6e dc 02 6b d3 fa 69 f9 e9 ff 00 98 6a c7 45 51 a8 5e b7 d4 f1 02 ca 8e ca 42 30 91 97 0e 3b a3 67 0a b2 2e 47 73 d8 76 38 39 18 3d c6 bc f5 7c 33 d9 61 c2 41 dc bd bb 2b 87 b0 90 40 3a 5f c9 20 f9 99 5f 35 d6 48 c1 ea 44 dc e1 6e 9a c8 aa e0 63 df 0c 41 29 c4 1c aa e3 27 1d c7 6d 6d 60 33 38 96 82 04 f1 ff 00 22 eb 5b 1d 21 99 9b a8 fb bf 24 e5 db 37 55 92 28 98 1e 3d 54 1c 39 e3 2c 78 72 ec 32 39 10 01 63 8c 76 04 f6 f8 69 d5 a4 5a e7 0e 06 eb 7a 9d 40 e6 b4 f1 0b 60 cb 92 54 81 91 db b8 19 65 1c 49 2b eb 95 cb 63 be 07 2c fa f6 ce b8 eb 58 e8 b3 82 9a 7b 96 db b9 09 67 68 2e 40 88 55 9e 38 a4 a4
                                                                                                                                                                                                                                                                                                  Data Ascii: o]xnJ$W<y!OW2s0gQr`#|nkijEQ^B0;g.Gsv89=|3aA+@:_ _5HDncA)'mm`38"[!$7U(=T9,xr29cviZz@`TeI+c,X{gh.@U8
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 29 cb 88 66 8c 63 2a bc 55 46 57 f9 00 8c 00 08 19 f8 67 be b4 d9 50 13 ad f5 e6 ba 33 4c 75 3c b7 c2 c1 b5 55 5e 99 50 3a 61 24 9b a7 c7 8a f1 1c dc 65 71 d8 8c f2 c0 2a 06 3b 10 c3 bb 65 79 26 64 dc ab e5 0e 11 a4 2d ed b2 af 4d 11 0c 8d 27 10 17 9c 8c 0b b6 3e 2c 40 00 9f ac e3 58 a9 b3 2b 40 99 8d ff 00 55 0c 6e 51 09 9f bd 78 e5 52 27 64 82 5e 6d 02 14 62 0a 1e 4e b9 48 dd b2 59 78 c8 e5 06 3d 1c 4a a3 1c 09 34 c4 3c 52 a6 6a 6f 88 5a 78 da dd 05 17 bc 6b 16 e6 4a 8b fc 27 e3 21 b5 d7 92 59 c3 4b 3b 65 a4 6c 0e 9f 26 2a 54 28 e5 9e 2b cd c7 12 39 f1 1e a0 1c b7 94 c3 63 3d dd a4 30 75 9d bb 4e c9 fe 17 87 c1 e3 5b 83 6b 9c d1 2f 76 e3 bb 84 ae 7e f1 97 9f 12 59 b2 dd 46 94 10 72 39 00 54 2c 78 2a 00 f7 fb 37 c0 f2 27 d7 38 ce 35 77 b5 d5 89 a9 52 e4
                                                                                                                                                                                                                                                                                                  Data Ascii: )fc*UFWgP3Lu<U^P:a$eq*;ey&d-M'>,@X+@UnQxR'd^mbNHYx=J4<RjoZxkJ'!YK;el&*T(+9c=0uN[k/v~YFr9T,x*7'85wR


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  146192.168.2.749902142.250.186.784432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1347OUTPOST /g/collect?v=2&tid=G-MT20C53TYH&gtm=45je4a90v9130220269z879737970za200zb79737970&_p=1728687291451&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101686685&cid=97069712.1728687296&ul=en-us&sr=1280x1024&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1728687295&sct=1&seg=0&dl=https%3A%2F%2Fwww.appurse.com%2Fthe-weather-channel.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMI1KHl-LWHiQMV9pWDBx0unxZIEAAYASAAEgKg3_D_BwE&dr=https%3A%2F%2Fsyndicatedsearch.goog%2F&dt=The%20Weather%20Channel%20App&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=6388 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                                  Origin: https://www.appurse.com
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC846INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.appurse.com
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:57 GMT
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  147192.168.2.749904142.250.184.2144432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC739OUTGET /pLppNxcI-fANoFRbld29dH4g0LNK-X1KMbXSHQ75NnsnXrPTm4hsssciEBMX36r3mg HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: play-lh.googleusercontent.com
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length
                                                                                                                                                                                                                                                                                                  ETag: "v1"
                                                                                                                                                                                                                                                                                                  Expires: Sat, 12 Oct 2024 22:54:57 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=86400, no-transform
                                                                                                                                                                                                                                                                                                  Content-Disposition: inline;filename="unnamed.jpg"
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:57 GMT
                                                                                                                                                                                                                                                                                                  Server: fife
                                                                                                                                                                                                                                                                                                  Content-Length: 41582
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC868INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 03 02 02 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 08 08 08 08 09 09 09 08 08 0b 0d 0a 08 0d 08 08 09 08 01 03 04 04 06 05 06 0a 06 06 0a 0e 0d 0b 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0e 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d 0d ff c0 00 11 08 02 00 01 00 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 01 04 06 07 02 03 08 09 0a ff c4 00 55 10 00 02 01 03 02 04 03 02 09 08 06 05 09 07 05 00 01 02 03 00 04 11 05 12 06 13 21 31 07 14 22 41 51 08 15 23 32 52 61 71 92 d1 09 53 55
                                                                                                                                                                                                                                                                                                  Data Ascii: JFIFU!1"AQ#2RaqSU
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 50 ed e7 4a 39 8e bf 25 0e f4 e6 49 f3 23 de bb 8a ee 19 02 92 78 8f a7 0b b8 f4 f3 7f 64 2f e5 8b 9d 15 91 ba 80 5d c9 09 0c 44 b1 db 6f e7 3c 58 46 3c c5 42 be 96 eb d0 d0 1d 5a b7 8a 3a 65 bc 06 e6 7d 46 c6 1b 65 b8 7b 46 b8 96 ee de 38 16 ea 39 1e 19 2d 8c af 20 8c 5c 24 d1 bc 4d 09 6e 62 c8 8c 85 41 52 00 1c 2f 3c 58 d2 e3 9d ad 64 d4 ac 52 e1 25 8a 07 81 ee e0 59 52 79 f9 7c 98 19 1a 40 cb 34 c2 58 8c 70 90 24 71 24 65 54 87 5c 81 3f ab 6b 10 db c6 d2 cf 2c 70 c4 b8 dd 24 ae b1 a0 2c 42 a8 2c c4 00 59 88 50 33 d4 90 06 49 14 04 24 3e 28 69 ad 69 2d f0 d4 2c 8d 94 0d 22 4f 77 e6 a0 16 d0 3c 4d b2 54 9a 72 e2 38 9a 37 f4 3a c8 ca 51 ba 10 0f 4a 02 df 44 f1 87 49 b9 b9 5b 3b 7d 4f 4f 9e ed e2 13 2d b4 37 96 f2 4e d1 34 69 30 91 62 49 0c 85 0c 32 47 2e
                                                                                                                                                                                                                                                                                                  Data Ascii: PJ9%I#xd/]Do<XF<BZ:e}Fe{F89- \$MnbAR/<XdR%YRy|@4Xp$q$eT\?k,p$,B,YP3I$>(ii-,"Ow<MTr87:QJDI[;}OO-7N4i0bI2G.
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 16 e9 a3 59 91 b9 9e 6b 87 9b 7b 7a 98 38 18 0f 88 57 f1 dc 5b f1 da 42 e9 73 1a 71 2e 85 71 7f 04 0c 27 79 34 ab 6b 3e 18 3a b0 68 62 2d 24 b0 f9 48 2f 23 9a 25 56 e6 aa 4f 0e d7 62 d1 90 36 7f 1d 78 9d a3 4b af f0 a4 f1 5f 69 f2 73 0e a5 04 17 31 cf 03 a3 79 cb 48 45 bd b4 77 0a c6 3d f7 92 72 b9 16 e2 4d f7 25 41 8d 24 e5 92 a0 6b 4e 04 bb b3 b8 d1 2e 74 3d 47 59 b6 b1 d4 4e a3 7f 1d e5 88 8a 1f 8e 17 54 93 55 b9 be 82 ee d2 17 99 e7 9a e2 e6 55 4d 4a c2 78 ed e4 de 9c a9 63 1f 27 e8 03 68 f8 71 c5 b6 96 37 dc 60 ba c5 cd b5 bb 9d 51 6f 3f b6 49 1c 41 f4 56 d1 f4 e8 ad a6 5e 71 02 4b 25 92 1b d8 37 2e e8 c5 c4 57 69 f3 c4 8b 40 65 7f 04 2d 26 f2 0e 17 d0 61 bf 59 12 ee 3d 2e d1 25 8e 65 65 96 30 22 5e 5c 52 a3 80 e9 2c 71 6c 8d d1 c0 65 65 20 80 41 14
                                                                                                                                                                                                                                                                                                  Data Ascii: Yk{z8W[Bsq.q'y4k>:hb-$H/#%VOb6xK_is1yHEw=rM%A$kN.t=GYNTUUMJxc'hq7`Qo?IAV^qK%7.Wi@e-&aY=.%ee0"^\R,qlee A
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: da b7 53 ca 8f 24 6b 22 42 79 a2 20 36 ad 00 a0 14 02 80 50 0a 01 40 28 05 00 a0 14 02 80 50 0a 01 40 6a 9e 0a e1 fb eb 7d 4b 5e ba 92 d4 18 af e6 b6 9a d7 6d c4 65 d8 5a d8 db da 6d 91 4e 04 6d 2b c4 ee be a7 50 9b 77 15 62 54 01 85 e8 3f 07 db a9 b8 32 db 87 6e f9 50 5e 5a 58 58 41 1c bb cc d6 e6 f3 4d 6b 6b 9b 69 cf 2c c7 23 5b f9 bb 68 cb 21 e5 c8 d1 86 18 1b 85 01 95 6b fc 27 7d aa 5f 68 d3 5c 5a ad 94 1a 45 dc da 8c bb ae 23 9d ee 6e cd 85 d5 8c 30 db 08 86 3c a8 f3 b3 4e f7 17 1e 5e 5c c1 0a 0b 6c 4f 23 c0 06 17 7f e1 1e a9 2f 0e f1 36 98 6d a2 4b ad 62 6d 79 ad 7f b4 a3 44 a9 ab bd c9 84 cc e1 32 86 15 91 0c ca a8 fd 49 08 65 c6 48 19 7f 1b f0 5d fd cd ff 00 0c 5d 25 b2 88 f4 ab ab 8b 8b c0 d3 c6 18 2d c6 95 7f a6 84 88 0c 89 19 1e e9 26 6c 95 06
                                                                                                                                                                                                                                                                                                  Data Ascii: S$k"By 6P@(P@j}K^meZmNm+PwbT?2nP^ZXXAMkki,#[h!k'}_h\ZE#n0<N^\lO#/6mKbmyD2IeH]]%-&l
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: db f3 fd 87 f5 f0 1f a2 db f7 c1 fc b5 3d 9c fe 2f a7 ee 3d ba be ed f9 fe c3 fa f8 0f d1 6d fb e0 fe 5a 9e ce 7f 17 d3 f7 1e dd 5f 76 fc ff 00 61 fd 7c 07 e8 b6 fd f0 7f 2d 54 f6 73 f8 be 9f b8 f6 ea fb b7 e7 fb 0f eb e0 3f 45 b7 ef 83 f9 6a af b3 9f c5 f4 fd c7 b7 57 dd bf 3f d8 7f 5f 01 fa 2d bf 7c 1f cb 55 3d 9c fe 2f a7 ee 3d ba be ed f9 fe c3 fa f8 0f d1 6d fb e0 fe 5a ab ec e7 f1 7d 3f 71 ed d5 f7 6f cf f6 1f d7 c0 7e 8b 6f df 07 f2 d4 f6 73 f8 be 9f b8 f6 ea fb b7 e7 fb 0f eb e0 3f 45 b7 ef 83 f9 6a 7b 39 fc 5f 4f dc 7b 75 7d db f3 fd 87 f5 f0 1f a2 db f7 c1 fc b5 53 d9 cf e2 fa 7e e3 db ab ee df 9f ec 3f af 80 fd 16 df be 0f e5 a9 ec e7 f1 7d 3f 71 ed d5 f7 6f cf f6 24 74 6f 87 65 b3 30 17 16 17 11 29 20 6f 8a 58 e7 da 0f b4 ab 2c 07 03 b9 da 58
                                                                                                                                                                                                                                                                                                  Data Ascii: =/=mZ_va|-Ts?EjW?_-|U=/=mZ}?qo~os?Ej{9_O{u}S~?}?qo$toe0) oX,X
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 49 bf 91 b1 f5 bf 0b 10 f1 0c d0 9b 7f 2f a6 c3 3b 4f 23 32 f2 2d 56 d2 da 15 9e 65 13 49 b2 24 49 02 98 b7 97 da ad 20 24 80 09 1a b1 ac fb 04 ef 79 35 6d ee ee dd 97 79 23 53 0e bd 6a 49 c6 d0 4e ed b5 68 e5 51 4d ea f4 b1 85 78 b5 c3 29 05 de f8 56 25 b7 bb 86 2b b8 56 de 54 9e 08 f9 a0 89 e0 8a 68 99 e2 74 b7 ba 49 e1 5d 8c c0 22 25 67 a1 3c d1 b3 dd 68 ef f4 7f 34 6a 62 a9 46 35 2f 1b 65 92 52 56 77 5a ad 52 6b 47 67 7d b9 58 c3 39 55 b0 6a 59 0e 55 05 90 e5 50 59 0e 55 05 90 e5 50 59 0e 55 05 90 e5 50 59 19 1f 03 69 d1 16 ba 96 64 49 16 ce c6 7b b1 14 a5 84 32 49 1b 43 14 62 6d 8c 8c d1 2b ce b2 3a 2b a6 f0 9b 0b 00 e6 b1 54 6d 25 6e 6d 2d 37 b3 bd ed e4 66 a5 18 de 52 76 f7 61 29 6b b5 d5 ad 7d b4 4d dd ab af 12 ef 8e 2f 52 ee 2b 5d 47 6c 49 35 ec
                                                                                                                                                                                                                                                                                                  Data Ascii: I/;O#2-VeI$I $y5my#SjINhQMx)V%+VThtI]"%g<h4jbF5/eRVwZRkGg}X9UjYUPYUPYUPYidI{2ICbm+:+Tm%nm-7fRva)k}M/R+]GlI5
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 77 7a de fc cb b1 1c 33 09 09 65 8d 18 24 92 56 b1 98 dc 70 87 0e ab 05 3a 75 b7 55 66 04 5a 0c 10 24 86 25 c7 b4 f3 5e 74 08 40 20 e1 c9 23 6f 59 3f 5a ad f1 bf 33 5b d9 f8 5f ba 8f 91 47 e1 0e 1e f5 6d d3 2d d8 af 33 3f d9 76 80 23 f3 01 98 ee 5d db 37 da cc 80 85 63 95 ce dc 10 4b d6 ab 7c 6c 7b 3f 0b f7 51 f2 3b e0 f0 ff 00 43 90 c9 c9 d2 ad 25 e5 a9 63 88 91 7a a9 8f 72 fa c0 1d 23 95 25 ce 49 c1 2b 8d c3 6d 3d 6a b7 c6 c7 b3 b0 bf 75 1f 23 85 b7 03 e8 24 0e 66 95 6f 13 10 a4 83 6c 19 54 32 ac 81 8c 88 0a 6d 11 ba 3b 1c fa 43 80 40 21 80 7a d5 6f 8d 8f 67 e1 7e ea 3e 47 5d 9f 08 f0 ec 85 02 69 b6 ed cc 0b b1 45 9b f3 18 b4 2b 72 a0 46 23 27 fe 6c c2 6f a5 b7 a6 dd de 9a 7a d5 6f 8d 8f 67 e1 7e ea 3e 47 28 78 2f 40 70 cd 1e 97 6a ea 05 b8 52 21 50 5a
                                                                                                                                                                                                                                                                                                  Data Ascii: wz3e$Vp:uUfZ$%^t@ #oY?Z3[_Gm-3?v#]7cK|l{?Q;C%czr#%I+m=ju#$folT2m;C@!zog~>G]iE+rF#'lozog~>G(x/@pjR!PZ
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 53 64 4e 9a 85 84 76 c2 e2 37 56 3b 51 46 44 b1 a6 30 ca 46 d5 de bd f7 56 dd 0a fd ad fd d6 bc 55 8e 73 8a f0 9f 67 ca 31 ed a9 55 cc 9b fe ca 59 ad 6e ba 2b 5f 91 97 f1 25 b5 bd ac 12 dc 79 46 b9 d9 cb 71 0c 51 09 a4 cc 78 8e 31 04 6c 76 a0 88 33 30 58 c2 84 dd 2b 01 97 7d d6 e2 f1 1e af 46 55 54 65 2b 7f 4c 55 e4 f5 e4 88 fc 16 17 d6 ab 46 8e 78 c3 33 b6 69 bb 45 68 de af 96 d6 f1 35 a9 f1 66 d7 6e d3 c3 d7 fb 70 17 69 d3 63 c6 d5 8d a1 51 8c 63 0b 13 34 40 76 11 b3 27 62 45 72 5f eb 33 ff 00 d2 62 3f c9 fb 9d 7f fa a7 ff 00 cd c2 ff 00 cd 5f a1 90 f0 97 88 30 de 4a 2d 5b 47 bc b7 49 1a 49 59 ee 6c 91 2d f9 9b 49 2f 21 3e 9d f2 75 5d c4 16 62 d8 f6 d4 8e 07 8d bc 55 55 49 e1 eb 42 f7 d6 70 b4 74 ea c8 de 21 c0 3d 4e 8b ad eb 34 27 66 96 58 54 cd 27 7e
                                                                                                                                                                                                                                                                                                  Data Ascii: SdNv7V;QFD0FVUsg1UYn+_%yFqQx1lv30X+}FUTe+LUFx3iEh5fnpicQc4@v'bEr_3b?_0J-[GIIYl-I/!>u]bUUIBpt!=N4'fXT'~
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: d4 6d c9 8d 5e 07 84 c4 d2 3c d2 48 db 51 62 4c 75 57 24 1d c8 23 20 d7 d7 28 7d e4 7c d1 8d a7 1d c9 6b fe 28 e1 66 2e d2 6a 9a 71 dc ac 8d ba fe 05 5d ac 18 6d da 1d 57 e6 e4 75 04 b0 ce e2 fb 9f 75 ab 1d 87 7f ef 23 fe 64 59 75 d4 c9 7f ac 6e 80 7a fc 75 a5 1f fe fe db df 8f ce 7b eb 27 ac d2 f8 e3 e6 8a e6 5d 4b ab 4f 1d b4 59 0e 13 56 d3 9c e4 0c 2d e4 04 e4 80 40 c0 7e e4 32 90 3d c4 7b c5 66 53 4f 62 99 97 52 4c 78 a1 a6 ee db e7 ed 37 77 db e6 22 ce 33 8c e3 76 70 4f 4f b7 a5 57 31 5c cb a9 ce c7 c4 9d 3e 50 4c 77 b6 b2 05 24 12 93 c6 c0 60 90 7a 86 23 a1 04 7d a0 d5 c3 32 ea 5a 71 47 88 d6 31 db cc cd 73 01 1c a7 01 43 86 2e 4a 90 15 55 4e e6 24 9c 60 75 fb 28 33 23 e4 b7 89 5c 47 6e 64 31 da 69 d0 db 24 78 cb 31 95 a7 2c a5 94 63 d6 a1 7e 68 7d
                                                                                                                                                                                                                                                                                                  Data Ascii: m^<HQbLuW$# (}|k(f.jq]mWuu#dYunzu{']KOYV-@~2={fSObRLx7w"3vpOOW1\>PLw$`z#}2ZqG1sC.JUN$`u(3#\Gnd1i$x1,c~h}
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1390INData Raw: 3e 72 1c af 71 d4 63 38 12 b3 ba 65 dd a5 8b 6f 14 f5 c6 ba b6 b9 95 23 28 5a 09 b7 22 63 00 f2 d8 9d b8 76 3b 49 ea 06 4e 31 f5 0a da a5 6c f1 cd d5 07 24 f7 3e d7 e9 dd cf da 7f ce ba 63 31 95 58 d0 12 4b 40 56 80 50 0a 03 8b d0 11 b7 1d c7 da 3f ce 80 f8 09 a8 71 12 b9 b5 b8 5c 14 f2 b0 16 08 a4 91 e9 60 c0 05 40 cc 54 1d c3 08 19 86 3a 75 c5 4f 71 9a f1 c5 cf b6 85 d2 71 4d 27 ba d5 e8 ed a7 96 9d e4 2f 0b c3 cb 08 9d 19 f2 93 57 ea b4 b3 eb aa d7 5d 4f 4c eb 1f 04 ac 45 a3 46 97 8d f1 9e a3 ab 26 97 7b 03 aa 1b 7d 3e 46 b2 7d 42 45 1b 40 92 59 ed 6d b6 73 53 9d b1 a5 12 46 0a 63 72 f2 4e 9d b5 3a 6c e9 9a ef c6 3f 07 ac 2d 6c 7e 32 d2 ee af ae 2d e3 d6 6e b4 4b b4 d4 22 b6 49 52 ea de 37 99 66 81 ad b6 a1 b5 95 23 6d a2 45 33 02 f1 ee c1 de 16 b6 e8
                                                                                                                                                                                                                                                                                                  Data Ascii: >rqc8eo#(Z"cv;IN1l$>c1XK@VP?q\`@T:uOqqM'/W]OLEF&{}>F}BE@YmsSFcrN:l?-l~2-nK"IR7f#mE3


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                  148192.168.2.749905142.250.185.984432644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC968OUTGET /td/ga/rul?tid=G-MT20C53TYH&gacid=97069712.1728687296&gtm=45je4a90v9130220269z879737970za200zb79737970&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685&z=311132130 HTTP/1.1
                                                                                                                                                                                                                                                                                                  Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                  X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                  Referer: https://www.appurse.com/
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:57 GMT
                                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                  Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 11-Oct-2024 23:09:57 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                  149192.168.2.74991313.107.246.45443
                                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                  Date: Fri, 11 Oct 2024 22:54:57 GMT
                                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                                                  x-ms-request-id: 083451f6-401e-0035-25c0-1a82d8000000
                                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                  x-azure-ref: 20241011T225457Z-17db6f7c8cfkzc2r8tan3gsa7n00000002k000000000mvr9
                                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                  2024-10-11 22:54:57 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                                  Start time:18:54:25
                                                                                                                                                                                                                                                                                                  Start date:11/10/2024
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                                  Start time:18:54:26
                                                                                                                                                                                                                                                                                                  Start date:11/10/2024
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2640 --field-trial-handle=2064,i,8513850176542473134,10811475061053632871,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                                                  Start time:18:54:29
                                                                                                                                                                                                                                                                                                  Start date:11/10/2024
                                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://myweatherradar.org./"
                                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                                  No disassembly