Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://assistant.crmaiva.ai

Overview

General Information

Sample URL:http://assistant.crmaiva.ai
Analysis ID:1417285
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2024,i,3483282290186923272,5758776229205210661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://assistant.crmaiva.ai" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://assistant.crmaiva.ai/HTTP Parser: Number of links: 0
Source: https://assistant.crmaiva.ai/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://assistant.crmaiva.ai/HTTP Parser: Title: Impel does not match URL
Source: https://assistant.crmaiva.ai/HTTP Parser: <input type="password" .../> found
Source: https://assistant.crmaiva.ai/HTTP Parser: No <meta name="author".. found
Source: https://assistant.crmaiva.ai/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49741 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.76.104.139:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.76.104.139:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49741 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 104.76.104.139
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.2.167
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/2.22d6b5ec.chunk.css HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://assistant.crmaiva.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/main.969e1a24.chunk.css HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://assistant.crmaiva.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/2.55f75ca5.chunk.js HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistant.crmaiva.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.db9e5523.chunk.js HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://assistant.crmaiva.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/pulsar-logo.4fff8b97.png HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assistant.crmaiva.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://assistant.crmaiva.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assistant.crmaiva.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo192.png HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://assistant.crmaiva.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/pulsar-logo.4fff8b97.png HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo192.png HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: assistant.crmaiva.aiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: assistant.crmaiva.ai
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 104.76.104.139:443 -> 192.168.2.6:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.76.104.139:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.2.167:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: classification engineClassification label: clean2.win@17/23@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2024,i,3483282290186923272,5758776229205210661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://assistant.crmaiva.ai"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2024,i,3483282290186923272,5758776229205210661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://assistant.crmaiva.ai0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://assistant.crmaiva.ai/favicon.ico0%Avira URL Cloudsafe
https://assistant.crmaiva.ai/static/js/2.55f75ca5.chunk.js0%Avira URL Cloudsafe
https://assistant.crmaiva.ai/static/css/main.969e1a24.chunk.css0%Avira URL Cloudsafe
https://assistant.crmaiva.ai/static/css/2.22d6b5ec.chunk.css0%Avira URL Cloudsafe
https://assistant.crmaiva.ai/static/media/pulsar-logo.4fff8b97.png0%Avira URL Cloudsafe
https://assistant.crmaiva.ai/manifest.json0%Avira URL Cloudsafe
https://assistant.crmaiva.ai/logo192.png0%Avira URL Cloudsafe
https://assistant.crmaiva.ai/static/js/main.db9e5523.chunk.js0%Avira URL Cloudsafe
http://assistant.crmaiva.ai/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    assistant.crmaiva.ai
    34.209.170.153
    truefalse
      unknown
      www.google.com
      142.251.16.99
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          windowsupdatebg.s.llnwi.net
          69.164.0.128
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://assistant.crmaiva.ai/manifest.jsonfalse
            • Avira URL Cloud: safe
            unknown
            https://assistant.crmaiva.ai/static/js/main.db9e5523.chunk.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://assistant.crmaiva.ai/static/media/pulsar-logo.4fff8b97.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://assistant.crmaiva.ai/false
              unknown
              https://assistant.crmaiva.ai/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://assistant.crmaiva.ai/static/css/main.969e1a24.chunk.cssfalse
              • Avira URL Cloud: safe
              unknown
              http://assistant.crmaiva.ai/false
              • Avira URL Cloud: safe
              unknown
              https://assistant.crmaiva.ai/static/js/2.55f75ca5.chunk.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://assistant.crmaiva.ai/static/css/2.22d6b5ec.chunk.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://assistant.crmaiva.ai/logo192.pngfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.251.16.99
              www.google.comUnited States
              15169GOOGLEUSfalse
              44.241.69.48
              unknownUnited States
              16509AMAZON-02USfalse
              34.209.170.153
              assistant.crmaiva.aiUnited States
              16509AMAZON-02USfalse
              IP
              192.168.2.6
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1417285
              Start date and time:2024-03-28 21:12:20 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 16s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://assistant.crmaiva.ai
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean2.win@17/23@8/5
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.251.167.94, 172.253.62.84, 142.251.16.102, 142.251.16.138, 142.251.16.139, 142.251.16.101, 142.251.16.113, 142.251.16.100, 34.104.35.123, 142.251.163.95, 172.253.63.95, 172.253.122.95, 172.253.62.95, 142.251.179.95, 142.251.167.95, 142.251.111.95, 172.253.115.95, 142.250.31.95, 142.251.16.95, 40.127.169.103, 192.229.211.108, 23.221.227.77, 23.221.227.89, 23.221.227.94, 20.166.126.56, 142.251.163.94, 72.21.81.240
              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: http://assistant.crmaiva.ai
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):445
              Entropy (8bit):4.880726073862865
              Encrypted:false
              SSDEEP:6:kjkpmi//EqhCb7jQLMzL7TWEMssYdEHmYVIXkssLmYVCU/AtY2GV/CSgGTO:kY9kq0frqEMsHiGlksxIBV/CSDTO
              MD5:9704DEEFDA2D043B18420A66883CB26A
              SHA1:81F37A6B4F3EAF632D72DDA058AFC27612048579
              SHA-256:29C6D4CFEBAC565BBDAF6C8DA83002B47686D1A4594C882797A8A6899C3CB914
              SHA-512:22E9E8CCA3AD39F18549178F91396C915796D2DBC7F008A9ADA5BBFBFCA3BF02AA7905139B085E7AF0D79DDAB0F85AFCB46CC2D4E9A3C3CB19129F1F8A86CA6B
              Malicious:false
              Reputation:low
              URL:https://assistant.crmaiva.ai/manifest.json
              Preview:{.."short_name": "React App",.."name": "Create React App Sample",.."icons": [...{...."src": "favicon.ico",...."sizes": "64x64 32x32 24x24 16x16",...."type": "image/x-icon"...},...{...."src": "logo192.png",...."type": "image/png",...."sizes": "192x192"...},...{...."src": "logo512.png",...."type": "image/png",...."sizes": "512x512"...}..],.."start_url": ".",.."display": "standalone",.."theme_color": "#000000",.."background_color": "#ffffff".}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (33918)
              Category:downloaded
              Size (bytes):33970
              Entropy (8bit):5.576049711058829
              Encrypted:false
              SSDEEP:384:7bB9QX+1jyg+8KZ9pydmPPoXC4MmlHWimf9cxFSTsKiVWQDef9ofc2+:3B9QIJ+8m9rPO1Myxh4kelok2+
              MD5:A5E285EC6B8823328822FB7E492B5BBF
              SHA1:0AD06733F2A2600EFF3E8F75584FB7DA7C4E135A
              SHA-256:BAE53FCFF7594E97CB8BE52F8618C99D02BF77EBBC862016ED3E68C95574481F
              SHA-512:3A8FEE2E138831C31B078F198E7F738FB2AE0054EAE75720F3465466C63204A909FE4A207B32AB481F29EEB098027E1E57B44EEC11472FD43B771E272C4F6565
              Malicious:false
              Reputation:low
              URL:https://assistant.crmaiva.ai/static/css/main.969e1a24.chunk.css
              Preview:.OperatorLogin>.row{margin:0}.OperatorLogin .logo-row,.OperatorLogin .submit-row{margin:30px 0}.OperatorLogin .logo-row img,.OperatorLogin .submit-row .btn-col button{width:150px}.OperatorLogin .Error{background-color:#f16b6b;color:#fff;padding:10px;margin-bottom:15px;font-size:17px;font-weight:300}.OperatorLogin input{font-weight:300}.DisconnectSnackbar .snackbar-root{margin-top:20px;background:#e66161}.DisconnectSnackbar .snackbar-message{width:100%}.DisconnectSnackbar .snackbar-message .snackbar-message__info,.DisconnectSnackbar .snackbar-message .snackbar-message__title{text-align:center}.DisconnectSnackbar .snackbar-message .snackbar-message__title{font-weight:300}.header-component.periods{display:flex;align-items:center;margin-left:80px}.header-component.periods .title{margin-right:40px}.header-component.periods .period{display:flex;align-items:center;margin-right:25px;font-size:13px}.header-component.periods .period span{margin-right:7px}.header-component.periods .period>div{wid
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):112597
              Entropy (8bit):5.470435204750563
              Encrypted:false
              SSDEEP:1536:EV5YrRmkQo05bDsE/jKgG3Hh3nLd2cNsOeotGr3MOD4oOQjxZt2dkblDbcBupalT:EVxk0bIE/jKJ2+HtGr3MOD4oOzAEs84u
              MD5:0F4D811488EF0B7084F2046C40769731
              SHA1:200CEF1E0DD16B1259D7E65BD1B9D6972FB14DF8
              SHA-256:8323E2A1D9D5FFC3CFCEE16066842C3728F1F8EB36C7304960E51958738E39D2
              SHA-512:0360FAD2428F032F9F99459B5B44CC4D15163D863D23EB15247330D999DAFDAF99B104CF45E1267726C84F416BBE011888C006338DAA16AB77E52FDB8DC66A70
              Malicious:false
              Reputation:low
              URL:https://assistant.crmaiva.ai/static/js/main.db9e5523.chunk.js
              Preview:(this.webpackJsonpclient=this.webpackJsonpclient||[]).push([[0],{126:function(e,t,a){e.exports=a.p+"static/media/icon-email.a4510a1c.svg"},127:function(e,t,a){e.exports=a.p+"static/media/icon-sms.5bb472a9.svg"},183:function(e,t,a){},194:function(e,t,a){e.exports=a.p+"static/media/pulsar-logo.4fff8b97.png"},199:function(e,t,a){e.exports=a.p+"static/media/logo.7ff4361c.png"},202:function(e,t,a){e.exports=a.p+"static/media/car-start.bc4ac7f3.mp3"},207:function(e,t){e.exports="data:image/png;base64,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
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (12012)
              Category:downloaded
              Size (bytes):12061
              Entropy (8bit):4.93624197548078
              Encrypted:false
              SSDEEP:96:1YoL7aExTMjZ6Xem7qZFVtIa5OVrCbCjC2LnrQW+ExTq2LHnA9oHe02LfTQfuyyW:1TD4FfB5kmCbr9/XbnJIPQmbM
              MD5:63344D57EB3B7FB307F08457E25975CD
              SHA1:E46DA3FA237E5EDD5BA016084F067A347013BA88
              SHA-256:76943B4A37B2E4C55E68CC738111E2E8D4FBA2AB018DEFF6E496416A457DA59C
              SHA-512:6EBB78C0B7CE5C184C8681A25A5A3D7EFB1B34A53D69715DB2FF998528071AA8E59B499B138A188330A5D3AC76A33BFFB403D058B9A9DCF07C6D83124A33EE81
              Malicious:false
              Reputation:low
              URL:https://assistant.crmaiva.ai/static/css/2.22d6b5ec.chunk.css
              Preview:.container{box-sizing:border-box;margin-left:auto;margin-right:auto;padding-right:8px;padding-left:8px}.container-fluid{padding-right:16px;padding-left:16px}@media only screen and (min-width:576px){.container{width:560px;max-width:100%}}@media only screen and (min-width:768px){.container{width:752px;max-width:100%}}@media only screen and (min-width:992px){.container{width:976px;max-width:100%}}@media only screen and (min-width:1200px){.container{width:1184px;max-width:100%}}.row{box-sizing:border-box;display:flex;flex:0 1 auto;flex-direction:row;flex-wrap:wrap;margin-right:-8px;margin-left:-8px}.row.reverse{flex-direction:row-reverse}.col.reverse{flex-direction:column-reverse}.col-lg,.col-lg-1,.col-lg-2,.col-lg-3,.col-lg-4,.col-lg-5,.col-lg-6,.col-lg-7,.col-lg-8,.col-lg-9,.col-lg-10,.col-lg-11,.col-lg-12,.col-lg-offset-0,.col-lg-offset-1,.col-lg-offset-2,.col-lg-offset-3,.col-lg-offset-4,.col-lg-offset-5,.col-lg-offset-6,.col-lg-offset-7,.col-lg-offset-8,.col-lg-offset-9,.col-lg-offset
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):28
              Entropy (8bit):4.066108939837481
              Encrypted:false
              SSDEEP:3:GMyoSt:jFSt
              MD5:96B191AE794C2C78387B3F4F9BB7A251
              SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
              SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
              SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmY0tP_rXBpoxIFDeeNQA4SBQ3OQUx6?alt=proto
              Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 4 icons, 16x16 with PNG image data, 16 x 16, 8-bit colormap, non-interlaced, 24x24 with PNG image data, 24 x 24, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):3150
              Entropy (8bit):7.737732702674938
              Encrypted:false
              SSDEEP:96:ChwJyad4k82AQkXDzv9dFSrRW2r91u4O3jzRexcOTeo:H4hQOtdKW0ubjzRlOSo
              MD5:6E1267D9D946B0236CDF6FFD02890894
              SHA1:9867AF024C6549908FB72FEEA145B21B8658D090
              SHA-256:FFC65885A2121141440D345EF5927C4C2917D95B5B2913B7FA8467C95E15120B
              SHA-512:2CADBE8EB271AD4542E474B24478052F0345454789BD21FDD4BF547CFEE7CAB2604BF8432C3C148D0E9782BA19160C6C1F612664A35DF65CD2D3918B703F27BD
              Malicious:false
              Reputation:low
              URL:https://assistant.crmaiva.ai/favicon.ico
              Preview:..................F...........)....... ..............@@...............PNG........IHDR.............(-.S....PLTEb..b..b..b..7^iU..I..2QZF..D..A{.?v.>r.6[f]..Y..T..K..6Zd3T^*;@]..O..N..L..=p~:fs9dp1OW0JR(36a..`..W..H..D..8`l-@F,?D$&'"""\..J..D..C..<ky;jx(25.......tRNS.JIR.6w....IDAT..U.G..0..P....^.I....I......m4"[......y,W.P$E.W$......P......._`.....S..v..f..C&L..w.&....)..@R.2.0......%Ap.M..{.6.9X[."...K.p.R.o..R9P..0..'...^...."Q..VGX`.?...B...m/.....IEND.B`..PNG........IHDR....................PLTEb..b..b..b..b..b..b..b.."""C..<lz7^i3S\-BG+=BV..K..6[e*8<^..X..H..@z.:fs8`k%,.R..J..0IQ)59'25$')]..L..G..B}.@w.>r.5Xba..\..S..Q..F..8co/GM\..O..N..L..I..`..Z.........tRNS......."...2IDAT(.m..n.0.E....{......U..@@..^.. .a.W....jmm...K....~[K~'....".9...1?Ub.#...l!.?..;*..Sl..j..=e....UN^)I..rAF.....p.......mg.Q.._.S..x....~,..v4.......#H0T.xW..t5...A....).{..........i...)i....E.\..4^~...aQ....Q.......t.R...{...g...6. .A....P..zV.......\..5..uh.H<o...3.10W.d..|...[.h_.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 290 x 94, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):15393
              Entropy (8bit):7.980038679367097
              Encrypted:false
              SSDEEP:384:t66ny4E0M4xavauWPcclP7qM86mLQy5WIpc:cGETCRtP78QM2
              MD5:4FFF8B9774F936A6E3BBF07579680992
              SHA1:35BE2B125E21D55A4EDB7C02EC1B622D7B9B7575
              SHA-256:14E212DCA217EEB544A46689389957639D8221B1FAE3E113DF089EDD770B3E63
              SHA-512:3FDA3E068871161B709DDDC4E135FA2876A78ED78A2774E4F5F6130A730F7A71EC988973E3B331138DA86B484BDB5A8AB205427C87530519D57D941DBE6D9B05
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR..."...^......)....;.IDATx...x.U..OU.7\.m.y...d. ..#...%..d.....>F6y".<.q.EvT.U...1.......@t\Ge....I......?.O...KHH....}..VWWWWu...s.P]........g............#0...v.C].9`v}{?u}{......s.1..d.|..u.....9u...,B..K# .!p. `v............y..L.u.....t.yt...d..t.tj..."."..s.\.:\.....Dt.../.=.i.=...].sSC.F;wP.U....t..._..._.0...eW.5...k..k.S..K..#..s..-<._,>....9W.=,.S!.N..K.....N....`W....Z..Z..U........`q..... .y.E..y._.HyQ.9.X=Z..zuo....Y:!..u.w.\.e.......Z..Z....px<h.V.....c.S`*..b.KZ.v...J....t..r.1..94..@.`!J.F....v.s...y/Dm..G....h.r!5_..J,/......~."..3..EJ.~....s.z....K....&,...L%...o.!.y-D.7O...-E8..h.....!0..K..Q...`@..|.b"...s.z...0..G..X.P..i.@.,O.d...{.......%(.#ng..j^.._...+.OR".r...v.z..o....!,.v.....`...{s.u{'GyC.>...bw..\..N.....6.........P...).5.jk._..B..5..#......C1.*1Jg..aM..$..s.>sDo.F.v....;.....}z^H.!B.wz.sBk..(.n..K...c.9".2aX6.,..lq.......}.!:9B.A.....|......#..s......S.x8H@.....{...]...#uE#A..?.O..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (2258), with no line terminators
              Category:downloaded
              Size (bytes):2258
              Entropy (8bit):5.27048557930325
              Encrypted:false
              SSDEEP:48:0EP8Zl1dhgOcC7Re9RZcWYDErfuqH9a3JokZf:zP8Zl1daOcC7Re9RZqYRmV
              MD5:FF1A77B2209EED5D57B7B45A5ACB6F19
              SHA1:DA6F949362EFDCB90737FA59AFCCB4FBBA04A471
              SHA-256:A00506F186796AC403B351FC6D62AF62A61AF689A1525F324B598EE0C6F7397D
              SHA-512:EBA894EFD01A3A9E9AAA6497715F6AACA23DB0B1D6FB5E283BE3E040A5D92B06E4D46FA2CA1E5120B14846A27E676452D8DFC72D31CD3D5469AF03BE0FBB739F
              Malicious:false
              Reputation:low
              URL:https://assistant.crmaiva.ai/
              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Impel conversation viewer"/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>Impel</title><link href="/static/css/2.22d6b5ec.chunk.css" rel="stylesheet"><link href="/static/css/main.969e1a24.chunk.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><div id="root"></div><script>!function(e){function t(t){for(var n,l,i=t[0],f=t[1],a=t[2],p=0,s=[];p<i.length;p++)l=i[p],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in f)Object.prototype.hasOwnProperty.call(f,n)&&(e[n]=f[n]);for(c&&c(t);s.length;)s.shift()();return u.push.apply(u,a||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i+
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 290 x 94, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):15393
              Entropy (8bit):7.980038679367097
              Encrypted:false
              SSDEEP:384:t66ny4E0M4xavauWPcclP7qM86mLQy5WIpc:cGETCRtP78QM2
              MD5:4FFF8B9774F936A6E3BBF07579680992
              SHA1:35BE2B125E21D55A4EDB7C02EC1B622D7B9B7575
              SHA-256:14E212DCA217EEB544A46689389957639D8221B1FAE3E113DF089EDD770B3E63
              SHA-512:3FDA3E068871161B709DDDC4E135FA2876A78ED78A2774E4F5F6130A730F7A71EC988973E3B331138DA86B484BDB5A8AB205427C87530519D57D941DBE6D9B05
              Malicious:false
              Reputation:low
              URL:https://assistant.crmaiva.ai/static/media/pulsar-logo.4fff8b97.png
              Preview:.PNG........IHDR..."...^......)....;.IDATx...x.U..OU.7\.m.y...d. ..#...%..d.....>F6y".<.q.EvT.U...1.......@t\Ge....I......?.O...KHH....}..VWWWWu...s.P]........g............#0...v.C].9`v}{?u}{......s.1..d.|..u.....9u...,B..K# .!p. `v............y..L.u.....t.yt...d..t.tj..."."..s.\.:\.....Dt.../.=.i.=...].sSC.F;wP.U....t..._..._.0...eW.5...k..k.S..K..#..s..-<._,>....9W.=,.S!.N..K.....N....`W....Z..Z..U........`q..... .y.E..y._.HyQ.9.X=Z..zuo....Y:!..u.w.\.e.......Z..Z....px<h.V.....c.S`*..b.KZ.v...J....t..r.1..94..@.`!J.F....v.s...y/Dm..G....h.r!5_..J,/......~."..3..EJ.~....s.z....K....&,...L%...o.!.y-D.7O...-E8..h.....!0..K..Q...`@..|.b"...s.z...0..G..X.P..i.@.,O.d...{.......%(.#ng..j^.._...+.OR".r...v.z..o....!,.v.....`...{s.u{'GyC.>...bw..\..N.....6.........P...).5.jk._..B..5..#......C1.*1Jg..aM..$..s.>sDo.F.v....;.....}z^H.!B.wz.sBk..(.n..K...c.9".2aX6.,..lq.......}.!:9B.A.....|......#..s......S.x8H@.....{...]...#uE#A..?.O..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65462)
              Category:downloaded
              Size (bytes):853377
              Entropy (8bit):5.351449804760825
              Encrypted:false
              SSDEEP:12288:FdXY0krW3tDWn2oJpj766AFSqUz9tiMksPzijPdw7jjailO1:HY0krW3tDW2oJpRejlw7Tm
              MD5:C98A45F432BBCCA07226FA3C478DB6BD
              SHA1:00B7B9ABC3D21DDE3D4D9E6B48979EB9B4F84144
              SHA-256:8C435CB3231FF4BE44AFF8EAAA65F4B03C8EA97EBE10F9DC8E41ABDBDEE67799
              SHA-512:53D6F45A47F5D78F336C23BC4C0714C37E6A8E56DB0BE6CD45E41127C09E3D907650399120AB57854E18453B6601CDF1D6AEC0F2B8130F37491D0C024D3E657E
              Malicious:false
              Reputation:low
              URL:https://assistant.crmaiva.ai/static/js/2.55f75ca5.chunk.js
              Preview:/*! For license information please see 2.55f75ca5.chunk.js.LICENSE.txt */.(this.webpackJsonpclient=this.webpackJsonpclient||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(241)},function(e,t,n){"use strict";function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}n.d(t,"a",(function(){return r}))},function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n(8);function o(e,t){if(null==e)return{};var n,o,i=Object(r.a)(e,t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(o=0;o<a.length;o++)n=a[o],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(i[n]=e[n])}return i}},function(e,t,n){"use strict";function r(e){var t,n,o="";if("string"==typeof e||"number"==typeof e)o+=e;else if("object"==typeof e)if(Array.isArray(e))for(t=0;t<e.length;t++)e[t]&&(n=r(e[t]))&&(o&&
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):5347
              Entropy (8bit):7.94375880473395
              Encrypted:false
              SSDEEP:96:gMgJkzj81lSl2dxYAYKsHHVIqApHGoKf4slNb6LQbTehYx5AtKAdmTRwy/Ik2k3:gMct0nKsUwXTbnkeAMA+Twkv
              MD5:33DBDD0177549353EEEB785D02C294AF
              SHA1:7F4F2D68782A7FAFCEDA84554ECAB9B489877500
              SHA-256:C386396EC70DB3608075B5FBFAAC4AB1CCAA86BA05A68AB393EC551EB66C3E00
              SHA-512:E34572CF754FF7E1D0ACB12D8275252230AD1DD9ADC5858E807FEF0FB61AEA82CB1F9CA3EBAB3EEB449460373140105F8D773E7BDDBF6745F9E81CC1546621F4
              Malicious:false
              Reputation:low
              URL:https://assistant.crmaiva.ai/logo192.png
              Preview:.PNG........IHDR.............e..5....PLTE...d..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..`..a..a..a..a..a..a..a..`..a..a..a..a..a..a..a..a..a..a..a..f..a..c..e..h..H.....'tRNS...#..,..._....E..L..n?X.4Qg.yt.:.....!.....IDATx..[.r.0....l..;>...i...?_-,.)........L'......o..o..o..o..o.*x-..F?......&.?B.Y.>....MO.q.......8.r....1.O..'....<...x...h.>.[.q.@L...)...."7....$.../..I.k.*...T.w...O.V...B8..O_....YI..... .e....0.5SH....|.../..e8=vbu.\5.......}7r..l.h.O..O.p'8?i.3..O.-....6...CS..3.u..qHc6I..)(........k..LV.....#...,<....t.pz......!...YQ.yZ...C:.a.x.D....|.\....M.Q..4.6.b..O9.Q.X......wt3...~..0........@..K..d.[T..r..k...@.O.X6$..J........,5....F..#.0._o...Iy....S...*..>m..K9%..m.9.W..VJ..uX..Cc...p..+.".......>..)>x..!".#s3...d.'.....4{...H.n..fP......#.....8C.b..."......\@...F...P..Mul..v.&.....2...n~..P#..g.L.......K..7C....IO.--......I..)@.`'..KOY....2r?.C...C(..8....7...M|68....y........D.*U:R.......7.G..W..mT#t...;..[..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 4 icons, 16x16 with PNG image data, 16 x 16, 8-bit colormap, non-interlaced, 24x24 with PNG image data, 24 x 24, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):3150
              Entropy (8bit):7.737732702674938
              Encrypted:false
              SSDEEP:96:ChwJyad4k82AQkXDzv9dFSrRW2r91u4O3jzRexcOTeo:H4hQOtdKW0ubjzRlOSo
              MD5:6E1267D9D946B0236CDF6FFD02890894
              SHA1:9867AF024C6549908FB72FEEA145B21B8658D090
              SHA-256:FFC65885A2121141440D345EF5927C4C2917D95B5B2913B7FA8467C95E15120B
              SHA-512:2CADBE8EB271AD4542E474B24478052F0345454789BD21FDD4BF547CFEE7CAB2604BF8432C3C148D0E9782BA19160C6C1F612664A35DF65CD2D3918B703F27BD
              Malicious:false
              Reputation:low
              Preview:..................F...........)....... ..............@@...............PNG........IHDR.............(-.S....PLTEb..b..b..b..7^iU..I..2QZF..D..A{.?v.>r.6[f]..Y..T..K..6Zd3T^*;@]..O..N..L..=p~:fs9dp1OW0JR(36a..`..W..H..D..8`l-@F,?D$&'"""\..J..D..C..<ky;jx(25.......tRNS.JIR.6w....IDAT..U.G..0..P....^.I....I......m4"[......y,W.P$E.W$......P......._`.....S..v..f..C&L..w.&....)..@R.2.0......%Ap.M..{.6.9X[."...K.p.R.o..R9P..0..'...^...."Q..VGX`.?...B...m/.....IEND.B`..PNG........IHDR....................PLTEb..b..b..b..b..b..b..b.."""C..<lz7^i3S\-BG+=BV..K..6[e*8<^..X..H..@z.:fs8`k%,.R..J..0IQ)59'25$')]..L..G..B}.@w.>r.5Xba..\..S..Q..F..8co/GM\..O..N..L..I..`..Z.........tRNS......."...2IDAT(.m..n.0.E....{......U..@@..^.. .a.W....jmm...K....~[K~'....".9...1?Ub.#...l!.?..;*..Sl..j..=e....UN^)I..rAF.....p.......mg.Q.._.S..x....~,..v4.......#H0T.xW..t5...A....).{..........i...)i....E.\..4^~...aQ....Q.......t.R...{...g...6. .A....P..zV.......\..5..uh.H<o...3.10W.d..|...[.h_.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):5347
              Entropy (8bit):7.94375880473395
              Encrypted:false
              SSDEEP:96:gMgJkzj81lSl2dxYAYKsHHVIqApHGoKf4slNb6LQbTehYx5AtKAdmTRwy/Ik2k3:gMct0nKsUwXTbnkeAMA+Twkv
              MD5:33DBDD0177549353EEEB785D02C294AF
              SHA1:7F4F2D68782A7FAFCEDA84554ECAB9B489877500
              SHA-256:C386396EC70DB3608075B5FBFAAC4AB1CCAA86BA05A68AB393EC551EB66C3E00
              SHA-512:E34572CF754FF7E1D0ACB12D8275252230AD1DD9ADC5858E807FEF0FB61AEA82CB1F9CA3EBAB3EEB449460373140105F8D773E7BDDBF6745F9E81CC1546621F4
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.............e..5....PLTE...d..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..`..a..a..a..a..a..a..a..`..a..a..a..a..a..a..a..a..a..a..a..f..a..c..e..h..H.....'tRNS...#..,..._....E..L..n?X.4Qg.yt.:.....!.....IDATx..[.r.0....l..;>...i...?_-,.)........L'......o..o..o..o..o.*x-..F?......&.?B.Y.>....MO.q.......8.r....1.O..'....<...x...h.>.[.q.@L...)...."7....$.../..I.k.*...T.w...O.V...B8..O_....YI..... .e....0.5SH....|.../..e8=vbu.\5.......}7r..l.h.O..O.p'8?i.3..O.-....6...CS..3.u..qHc6I..)(........k..LV.....#...,<....t.pz......!...YQ.yZ...C:.a.x.D....|.\....M.Q..4.6.b..O9.Q.X......wt3...~..0........@..K..d.[T..r..k...@.O.X6$..J........,5....F..#.0._o...Iy....S...*..>m..K9%..m.9.W..VJ..uX..Cc...p..+.".......>..)>x..!".#s3...d.'.....4{...H.n..fP......#.....8C.b..."......\@...F...P..Mul..v.&.....2...n~..P#..g.L.......K..7C....IO.--......I..)@.`'..KOY....2r?.C...C(..8....7...M|68....y........D.*U:R.......7.G..W..mT#t...;..[..
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Mar 28, 2024 21:13:05.681236982 CET49674443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:05.681252003 CET49673443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:05.993712902 CET49672443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:12.636655092 CET4971580192.168.2.634.209.170.153
              Mar 28, 2024 21:13:12.637236118 CET4971680192.168.2.634.209.170.153
              Mar 28, 2024 21:13:12.815349102 CET804971634.209.170.153192.168.2.6
              Mar 28, 2024 21:13:12.815463066 CET4971680192.168.2.634.209.170.153
              Mar 28, 2024 21:13:12.815790892 CET4971680192.168.2.634.209.170.153
              Mar 28, 2024 21:13:12.816045046 CET804971534.209.170.153192.168.2.6
              Mar 28, 2024 21:13:12.816101074 CET4971580192.168.2.634.209.170.153
              Mar 28, 2024 21:13:12.993896008 CET804971634.209.170.153192.168.2.6
              Mar 28, 2024 21:13:12.994014978 CET804971634.209.170.153192.168.2.6
              Mar 28, 2024 21:13:13.125730038 CET4971680192.168.2.634.209.170.153
              Mar 28, 2024 21:13:13.324321032 CET49718443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:13.324354887 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:13.324414968 CET49718443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:13.324641943 CET49718443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:13.324654102 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:13.604542971 CET49720443192.168.2.6142.251.16.99
              Mar 28, 2024 21:13:13.604553938 CET44349720142.251.16.99192.168.2.6
              Mar 28, 2024 21:13:13.604618073 CET49720443192.168.2.6142.251.16.99
              Mar 28, 2024 21:13:13.604897022 CET49720443192.168.2.6142.251.16.99
              Mar 28, 2024 21:13:13.604908943 CET44349720142.251.16.99192.168.2.6
              Mar 28, 2024 21:13:13.825965881 CET44349720142.251.16.99192.168.2.6
              Mar 28, 2024 21:13:13.826545954 CET49720443192.168.2.6142.251.16.99
              Mar 28, 2024 21:13:13.826564074 CET44349720142.251.16.99192.168.2.6
              Mar 28, 2024 21:13:13.827558994 CET44349720142.251.16.99192.168.2.6
              Mar 28, 2024 21:13:13.827627897 CET49720443192.168.2.6142.251.16.99
              Mar 28, 2024 21:13:13.828772068 CET49720443192.168.2.6142.251.16.99
              Mar 28, 2024 21:13:13.828830004 CET44349720142.251.16.99192.168.2.6
              Mar 28, 2024 21:13:13.869343996 CET49720443192.168.2.6142.251.16.99
              Mar 28, 2024 21:13:13.869355917 CET44349720142.251.16.99192.168.2.6
              Mar 28, 2024 21:13:13.873771906 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:13.873980999 CET49718443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:13.873989105 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:13.874960899 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:13.875025034 CET49718443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:13.875922918 CET49718443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:13.875979900 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:13.876112938 CET49718443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:13.876118898 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:13.915033102 CET49720443192.168.2.6142.251.16.99
              Mar 28, 2024 21:13:13.929797888 CET49718443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.065273046 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.065319061 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.065411091 CET49718443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.065423965 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.065557957 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.065602064 CET49718443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.066525936 CET49718443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.066538095 CET4434971834.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.121376991 CET49721443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.121397018 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.121474028 CET49721443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.121706009 CET49721443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.121720076 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.122054100 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.122075081 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.122124910 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.122304916 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.122318983 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.122731924 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.122744083 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.122795105 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.122940063 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.122951031 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.123234987 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.123265982 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.123322964 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.123487949 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.123498917 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.489382982 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.490458012 CET49721443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.490474939 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.490828991 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.492487907 CET49721443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.492556095 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.496054888 CET49721443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.510076046 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.511768103 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.511776924 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.512999058 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.513071060 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.513843060 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.514291048 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.514362097 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.514595032 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.514650106 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.514662981 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.515290022 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.515307903 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.515472889 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.515479088 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.515680075 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.515714884 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.515775919 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.516911983 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.516978025 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.518631935 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.518692017 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.519023895 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.519301891 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.519309044 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.540239096 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.557763100 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.564240932 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.572942972 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.849926949 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.849947929 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.849983931 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.850006104 CET49721443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.850018978 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.850033998 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.850048065 CET49721443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.850056887 CET49721443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.850100040 CET49721443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.857733965 CET49721443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.857758045 CET4434972134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.868280888 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.868302107 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.868309975 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.868344069 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.868360996 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.868370056 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:14.868392944 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:14.915438890 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.046758890 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.046822071 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.047158957 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.047162056 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.047184944 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.047241926 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.047250032 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.047308922 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.047709942 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.047719002 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.047743082 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.047775984 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.047781944 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.047796011 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.047827005 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.047858953 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.049613953 CET49723443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.049622059 CET4434972334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.052865982 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.052889109 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.052900076 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.052927017 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.052930117 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.052944899 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.052956104 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.052967072 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.052989006 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.053016901 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.053313017 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.053365946 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.053374052 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.053425074 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.055392027 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.055418968 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.055435896 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.055473089 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.055485010 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.055510044 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.055541992 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.056826115 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.056849003 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.056885958 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.056891918 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.056932926 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.056941986 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.232254028 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.232276917 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.232314110 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.232321978 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.232363939 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.232785940 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.232845068 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.232856035 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.233165979 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.233205080 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.233211040 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.233258963 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.234005928 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.234028101 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.234066010 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.234074116 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.234121084 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.235718966 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.235743999 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.235801935 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.235811949 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.235847950 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.236386061 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.236404896 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.236439943 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.236447096 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.236493111 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.236500025 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.236596107 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.236643076 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.275423050 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.275461912 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.275486946 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.275497913 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.275532961 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.275557041 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.285223007 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.285289049 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.285298109 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.285305023 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.285351038 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.285375118 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.294589996 CET49673443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:15.294611931 CET49674443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:15.411693096 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.411758900 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.412559032 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.412591934 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.412626028 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.412636042 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.412668943 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.412832022 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.412878990 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.412890911 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.412905931 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.412950993 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.413568974 CET49724443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.413580894 CET4434972434.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.415904045 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.415936947 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.415971041 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.415980101 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.416012049 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.417001009 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.417027950 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.417076111 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.417082071 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.417135000 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.417165995 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.418103933 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.418132067 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.418164968 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.418170929 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.418205976 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.418251038 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.419186115 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.419223070 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.419254065 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.419260025 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.419290066 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.419310093 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.420279026 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.420331955 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.420356989 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.420408964 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.465497971 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.465560913 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.465588093 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.465596914 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.465661049 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.465661049 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.595422983 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.595443964 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.595530987 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.595530987 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.595544100 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.595706940 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.595987082 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.596003056 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.596175909 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.596183062 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.596249104 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.596446037 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.596461058 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.596584082 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.596590042 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.596637964 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.597035885 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.597049952 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.597163916 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.597171068 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.597223997 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.597419024 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.597438097 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.597524881 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.597524881 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.597532988 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.597683907 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.597906113 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.597919941 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.598207951 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.598213911 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.598357916 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.598416090 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.598429918 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.598565102 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.598572016 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.599035978 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.599060059 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.599142075 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.599142075 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.599148989 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.599401951 CET49672443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:15.599469900 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.599483013 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.599526882 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.599534035 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.599549055 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.599549055 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.599648952 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.600522995 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.600538015 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.600817919 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.600824118 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.600913048 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.600933075 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.600950003 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.600955963 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.601011038 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.601125956 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.645915985 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.645932913 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.646030903 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.646042109 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.646265030 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.675149918 CET49725443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:15.675168037 CET44349725104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:15.675661087 CET49725443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:15.677088976 CET49725443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:15.677099943 CET44349725104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:15.775201082 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.775219917 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.775391102 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.775405884 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.775599957 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.775619984 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.775687933 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.775687933 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.775696993 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.775859118 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.776006937 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.776021004 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.776068926 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.776076078 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.776107073 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.776400089 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.776423931 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.776489019 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.776489019 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.776500940 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.776966095 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.776979923 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.777060986 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.777060986 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.777067900 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.777462959 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.777481079 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.777525902 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.777533054 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.777554989 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.777657986 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.777775049 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.777796984 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.777899027 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.777905941 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.777971029 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.778281927 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.778297901 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.778381109 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.778381109 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.778388023 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.778604031 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.778620958 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.778681040 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.778681040 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.778687954 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.779215097 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.779228926 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.779288054 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.779288054 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.779288054 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.779295921 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.779556990 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.779573917 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.779660940 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.779660940 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.779668093 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.779859066 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.780240059 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.780253887 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.780330896 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.780330896 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.780339956 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.780492067 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.780802011 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.780817032 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.780891895 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.780893087 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.780899048 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.781070948 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.781250954 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.781265020 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.781333923 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.781333923 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.781342030 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.781547070 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.781639099 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.781653881 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.781678915 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.781805038 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.781810045 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.781876087 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.781996012 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.782011032 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.782109976 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.782110929 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.782115936 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.782162905 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.782249928 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.782382965 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.782397985 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.782459021 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.782459974 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.782465935 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.782711029 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.782742023 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.782773018 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.782785892 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.782815933 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.783070087 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.783090115 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.783121109 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.783127069 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.783164024 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.783379078 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.783508062 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.783524036 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.783598900 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.783598900 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.783607006 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.783672094 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.783824921 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.783838987 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.783922911 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.783930063 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.784014940 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.784183979 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.784198999 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.784260988 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.784260988 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.784266949 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.784321070 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.784538984 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.784553051 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.784626007 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.784626007 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.784631968 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.785854101 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.785953045 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.789107084 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.818641901 CET49726443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:15.818664074 CET4434972620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:15.818825960 CET49726443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:15.820667028 CET49726443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:15.820678949 CET4434972620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:15.825752974 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.825767994 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.825879097 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.825886965 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.826024055 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.826423883 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.826438904 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.826525927 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.826535940 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.827059031 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.891228914 CET44349725104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:15.891345978 CET49725443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:15.897310019 CET49725443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:15.897320986 CET44349725104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:15.897571087 CET44349725104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:15.947110891 CET49725443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:15.955244064 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.955265045 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.955353975 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.955353975 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.955365896 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.955585957 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.955609083 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.955696106 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.955696106 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.955705881 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.955807924 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.955972910 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.955990076 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.956058025 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.956058025 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.956065893 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.956126928 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.956270933 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.956330061 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.956341982 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:15.956360102 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.956585884 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.960475922 CET49722443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:15.960485935 CET4434972234.209.170.153192.168.2.6
              Mar 28, 2024 21:13:16.133629084 CET4434972620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:16.133888006 CET49726443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:16.147658110 CET49726443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:16.147664070 CET4434972620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:16.148066044 CET4434972620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:16.196453094 CET49726443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:16.227416039 CET49726443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:16.227416039 CET49726443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:16.227430105 CET4434972620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:16.232744932 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:16.232753038 CET49726443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:16.232769966 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:16.233182907 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:16.267819881 CET49725443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.268450022 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:16.268460035 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:16.280226946 CET4434972620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:16.312227964 CET44349725104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.327106953 CET4434972620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:16.327197075 CET4434972620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:16.327577114 CET49726443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:16.327883005 CET49726443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:16.327891111 CET4434972620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:16.370333910 CET44349725104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.370398998 CET44349725104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.371002913 CET49725443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.389292955 CET49725443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.389308929 CET44349725104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.389322042 CET49725443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.389328003 CET44349725104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.459815025 CET49729443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.459831953 CET44349729104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.459920883 CET49729443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.460349083 CET49729443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.460362911 CET44349729104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.629300117 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:16.629682064 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:16.629688025 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:16.630090952 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:16.630832911 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:16.630893946 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:16.630896091 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:16.668632984 CET44349729104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.668693066 CET49729443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.672231913 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:16.678729057 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:16.772953987 CET49729443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.772969961 CET44349729104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.773405075 CET44349729104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.775789976 CET49729443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.820247889 CET44349729104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.939748049 CET44349729104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.940193892 CET44349729104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:16.940824032 CET49729443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.940824032 CET49729443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:16.940824032 CET49729443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:17.034364939 CET44349708173.222.162.64192.168.2.6
              Mar 28, 2024 21:13:17.034444094 CET49708443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:17.166377068 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.166394949 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.166402102 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.166448116 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.166451931 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.166465044 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.166471004 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.166506052 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.166526079 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.166532040 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.166578054 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.167361975 CET49727443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.167371035 CET4434972734.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.251086950 CET49729443192.168.2.6104.76.104.139
              Mar 28, 2024 21:13:17.251096964 CET44349729104.76.104.139192.168.2.6
              Mar 28, 2024 21:13:17.314694881 CET49730443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.314726114 CET4434973034.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.314779997 CET49730443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.315618038 CET49730443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.315632105 CET4434973034.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.317254066 CET49731443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.317275047 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.317337036 CET49731443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.318023920 CET49731443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.318036079 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.680318117 CET4434973034.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.680696011 CET49730443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.680704117 CET4434973034.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.681799889 CET4434973034.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.681915045 CET49730443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.682332039 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.682874918 CET49730443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.682948112 CET4434973034.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.683165073 CET49730443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.683173895 CET4434973034.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.683175087 CET49731443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.683182955 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.683556080 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.684273005 CET49731443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.684273005 CET49731443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.684288025 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.684336901 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:17.726046085 CET49730443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.726222992 CET49731443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:17.893096924 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:17.893125057 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:17.893209934 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:17.893843889 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:17.893855095 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.042021036 CET4434973034.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.042090893 CET4434973034.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.042274952 CET49730443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.043757915 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.043803930 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.044210911 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.044272900 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.044297934 CET49731443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.046613932 CET49731443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.051116943 CET49730443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.051126957 CET4434973034.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.052515030 CET49731443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.052527905 CET4434973134.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.062783003 CET49733443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.062810898 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.063040972 CET49733443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.063663960 CET49733443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.063674927 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.068089008 CET49734443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.068109989 CET4434973444.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.068238020 CET49734443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.071284056 CET49734443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.071294069 CET4434973444.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.426898956 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.427170038 CET49733443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.427181959 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.427534103 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.428042889 CET49733443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.428042889 CET49733443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.428108931 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.439800024 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.440251112 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.440258980 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.441593885 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.441778898 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.442070007 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.442070007 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.442154884 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.483198881 CET49733443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.491873980 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.491882086 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.538754940 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.618252993 CET4434973444.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.618503094 CET49734443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.618521929 CET4434973444.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.619816065 CET4434973444.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.619879007 CET49734443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.620276928 CET49734443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.620335102 CET4434973444.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.620558977 CET49734443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.620569944 CET4434973444.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.663769007 CET49734443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.806031942 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.806056976 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.806063890 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.806077957 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.806086063 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.806092024 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.806107044 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.806128025 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.806153059 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.806200981 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.806236982 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.808799028 CET49732443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.808815002 CET4434973244.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.821611881 CET4434973444.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.821631908 CET4434973444.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.821685076 CET4434973444.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.821683884 CET49734443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.821738005 CET49734443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.822230101 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.822249889 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.822257042 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.822297096 CET49733443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.822309017 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.822318077 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.822345972 CET49733443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.823483944 CET49734443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.823499918 CET4434973444.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.828892946 CET49733443192.168.2.634.209.170.153
              Mar 28, 2024 21:13:18.828903913 CET4434973334.209.170.153192.168.2.6
              Mar 28, 2024 21:13:18.996525049 CET49735443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.996577024 CET4434973544.241.69.48192.168.2.6
              Mar 28, 2024 21:13:18.996640921 CET49735443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.996993065 CET49735443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:18.997009993 CET4434973544.241.69.48192.168.2.6
              Mar 28, 2024 21:13:19.360069990 CET4434973544.241.69.48192.168.2.6
              Mar 28, 2024 21:13:19.360451937 CET49735443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:19.360486031 CET4434973544.241.69.48192.168.2.6
              Mar 28, 2024 21:13:19.360861063 CET4434973544.241.69.48192.168.2.6
              Mar 28, 2024 21:13:19.361412048 CET49735443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:19.361495018 CET4434973544.241.69.48192.168.2.6
              Mar 28, 2024 21:13:19.361857891 CET49735443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:19.404247999 CET4434973544.241.69.48192.168.2.6
              Mar 28, 2024 21:13:19.721328974 CET4434973544.241.69.48192.168.2.6
              Mar 28, 2024 21:13:19.721352100 CET4434973544.241.69.48192.168.2.6
              Mar 28, 2024 21:13:19.721427917 CET4434973544.241.69.48192.168.2.6
              Mar 28, 2024 21:13:19.721427917 CET49735443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:19.721472979 CET49735443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:19.722548962 CET49735443192.168.2.644.241.69.48
              Mar 28, 2024 21:13:19.722587109 CET4434973544.241.69.48192.168.2.6
              Mar 28, 2024 21:13:22.867547989 CET49736443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:22.867583036 CET4434973620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:22.867640018 CET49736443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:22.868189096 CET49736443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:22.868201017 CET4434973620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:23.191682100 CET4434973620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:23.191747904 CET49736443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:23.198210955 CET49736443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:23.198219061 CET4434973620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:23.198456049 CET4434973620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:23.204478979 CET49736443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:23.204901934 CET49736443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:23.204906940 CET4434973620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:23.205384970 CET49736443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:23.252234936 CET4434973620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:23.376537085 CET4434973620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:23.376610994 CET4434973620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:23.376662016 CET49736443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:23.377358913 CET49736443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:23.377374887 CET4434973620.7.2.167192.168.2.6
              Mar 28, 2024 21:13:23.828308105 CET44349720142.251.16.99192.168.2.6
              Mar 28, 2024 21:13:23.828380108 CET44349720142.251.16.99192.168.2.6
              Mar 28, 2024 21:13:23.828602076 CET49720443192.168.2.6142.251.16.99
              Mar 28, 2024 21:13:25.322627068 CET49720443192.168.2.6142.251.16.99
              Mar 28, 2024 21:13:25.322654009 CET44349720142.251.16.99192.168.2.6
              Mar 28, 2024 21:13:27.947868109 CET49708443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:27.947868109 CET49708443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:27.953617096 CET49741443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:27.953649998 CET44349741173.222.162.64192.168.2.6
              Mar 28, 2024 21:13:27.953769922 CET49741443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:27.991585970 CET49741443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:27.991600990 CET44349741173.222.162.64192.168.2.6
              Mar 28, 2024 21:13:28.108016968 CET44349708173.222.162.64192.168.2.6
              Mar 28, 2024 21:13:28.108040094 CET44349708173.222.162.64192.168.2.6
              Mar 28, 2024 21:13:28.332559109 CET44349741173.222.162.64192.168.2.6
              Mar 28, 2024 21:13:28.332720995 CET49741443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:32.969446898 CET49742443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:32.969485044 CET4434974220.7.2.167192.168.2.6
              Mar 28, 2024 21:13:32.969640970 CET49742443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:32.971174955 CET49742443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:32.971191883 CET4434974220.7.2.167192.168.2.6
              Mar 28, 2024 21:13:33.284890890 CET4434974220.7.2.167192.168.2.6
              Mar 28, 2024 21:13:33.284967899 CET49742443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:33.288659096 CET49742443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:33.288677931 CET4434974220.7.2.167192.168.2.6
              Mar 28, 2024 21:13:33.288918972 CET4434974220.7.2.167192.168.2.6
              Mar 28, 2024 21:13:33.290776968 CET49742443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:33.290841103 CET49742443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:33.290849924 CET4434974220.7.2.167192.168.2.6
              Mar 28, 2024 21:13:33.290960073 CET49742443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:33.336237907 CET4434974220.7.2.167192.168.2.6
              Mar 28, 2024 21:13:33.390369892 CET4434974220.7.2.167192.168.2.6
              Mar 28, 2024 21:13:33.390479088 CET4434974220.7.2.167192.168.2.6
              Mar 28, 2024 21:13:33.390655994 CET49742443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:33.390870094 CET49742443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:33.390882969 CET4434974220.7.2.167192.168.2.6
              Mar 28, 2024 21:13:46.042186022 CET49743443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:46.042212963 CET4434974320.7.2.167192.168.2.6
              Mar 28, 2024 21:13:46.042489052 CET49743443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:46.043054104 CET49743443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:46.043071032 CET4434974320.7.2.167192.168.2.6
              Mar 28, 2024 21:13:46.351830006 CET4434974320.7.2.167192.168.2.6
              Mar 28, 2024 21:13:46.351896048 CET49743443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:46.355762005 CET49743443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:46.355773926 CET4434974320.7.2.167192.168.2.6
              Mar 28, 2024 21:13:46.356034040 CET4434974320.7.2.167192.168.2.6
              Mar 28, 2024 21:13:46.357676029 CET49743443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:46.357729912 CET49743443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:46.357743979 CET4434974320.7.2.167192.168.2.6
              Mar 28, 2024 21:13:46.357836008 CET49743443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:46.400235891 CET4434974320.7.2.167192.168.2.6
              Mar 28, 2024 21:13:46.457740068 CET4434974320.7.2.167192.168.2.6
              Mar 28, 2024 21:13:46.457858086 CET4434974320.7.2.167192.168.2.6
              Mar 28, 2024 21:13:46.457910061 CET49743443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:46.458014011 CET49743443192.168.2.620.7.2.167
              Mar 28, 2024 21:13:46.458026886 CET4434974320.7.2.167192.168.2.6
              Mar 28, 2024 21:13:47.489015102 CET44349741173.222.162.64192.168.2.6
              Mar 28, 2024 21:13:47.489120007 CET49741443192.168.2.6173.222.162.64
              Mar 28, 2024 21:13:57.821284056 CET4971580192.168.2.634.209.170.153
              Mar 28, 2024 21:13:58.000885963 CET804971534.209.170.153192.168.2.6
              Mar 28, 2024 21:13:58.008745909 CET4971680192.168.2.634.209.170.153
              Mar 28, 2024 21:13:58.186882019 CET804971634.209.170.153192.168.2.6
              Mar 28, 2024 21:14:05.256937027 CET49745443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:05.256989002 CET4434974520.7.2.167192.168.2.6
              Mar 28, 2024 21:14:05.257174015 CET49745443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:05.258955956 CET49745443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:05.258976936 CET4434974520.7.2.167192.168.2.6
              Mar 28, 2024 21:14:05.571630001 CET4434974520.7.2.167192.168.2.6
              Mar 28, 2024 21:14:05.571955919 CET49745443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:05.574964046 CET49745443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:05.574973106 CET4434974520.7.2.167192.168.2.6
              Mar 28, 2024 21:14:05.575226068 CET4434974520.7.2.167192.168.2.6
              Mar 28, 2024 21:14:05.578129053 CET49745443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:05.578413010 CET49745443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:05.578413010 CET49745443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:05.578418016 CET4434974520.7.2.167192.168.2.6
              Mar 28, 2024 21:14:05.620245934 CET4434974520.7.2.167192.168.2.6
              Mar 28, 2024 21:14:05.677860975 CET4434974520.7.2.167192.168.2.6
              Mar 28, 2024 21:14:05.677966118 CET4434974520.7.2.167192.168.2.6
              Mar 28, 2024 21:14:05.678015947 CET49745443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:05.678437948 CET49745443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:05.678450108 CET4434974520.7.2.167192.168.2.6
              Mar 28, 2024 21:14:12.994791031 CET804971634.209.170.153192.168.2.6
              Mar 28, 2024 21:14:12.994852066 CET4971680192.168.2.634.209.170.153
              Mar 28, 2024 21:14:12.995239019 CET804971534.209.170.153192.168.2.6
              Mar 28, 2024 21:14:12.995407104 CET4971580192.168.2.634.209.170.153
              Mar 28, 2024 21:14:13.331043005 CET4971580192.168.2.634.209.170.153
              Mar 28, 2024 21:14:13.331207037 CET4971680192.168.2.634.209.170.153
              Mar 28, 2024 21:14:13.509217024 CET804971634.209.170.153192.168.2.6
              Mar 28, 2024 21:14:13.510384083 CET804971534.209.170.153192.168.2.6
              Mar 28, 2024 21:14:13.561135054 CET49747443192.168.2.6142.251.16.99
              Mar 28, 2024 21:14:13.561182976 CET44349747142.251.16.99192.168.2.6
              Mar 28, 2024 21:14:13.565221071 CET49747443192.168.2.6142.251.16.99
              Mar 28, 2024 21:14:13.565437078 CET49747443192.168.2.6142.251.16.99
              Mar 28, 2024 21:14:13.565450907 CET44349747142.251.16.99192.168.2.6
              Mar 28, 2024 21:14:13.782872915 CET44349747142.251.16.99192.168.2.6
              Mar 28, 2024 21:14:13.783437014 CET49747443192.168.2.6142.251.16.99
              Mar 28, 2024 21:14:13.783463955 CET44349747142.251.16.99192.168.2.6
              Mar 28, 2024 21:14:13.783809900 CET44349747142.251.16.99192.168.2.6
              Mar 28, 2024 21:14:13.784996033 CET49747443192.168.2.6142.251.16.99
              Mar 28, 2024 21:14:13.785096884 CET44349747142.251.16.99192.168.2.6
              Mar 28, 2024 21:14:13.835897923 CET49747443192.168.2.6142.251.16.99
              Mar 28, 2024 21:14:23.804323912 CET44349747142.251.16.99192.168.2.6
              Mar 28, 2024 21:14:23.804399967 CET44349747142.251.16.99192.168.2.6
              Mar 28, 2024 21:14:23.804620028 CET49747443192.168.2.6142.251.16.99
              Mar 28, 2024 21:14:25.315769911 CET49747443192.168.2.6142.251.16.99
              Mar 28, 2024 21:14:25.315804005 CET44349747142.251.16.99192.168.2.6
              Mar 28, 2024 21:14:29.839185953 CET49749443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:29.839221001 CET4434974920.7.2.167192.168.2.6
              Mar 28, 2024 21:14:29.839468002 CET49749443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:29.840533018 CET49749443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:29.840548038 CET4434974920.7.2.167192.168.2.6
              Mar 28, 2024 21:14:30.146554947 CET4434974920.7.2.167192.168.2.6
              Mar 28, 2024 21:14:30.146691084 CET49749443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:30.175409079 CET49749443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:30.175429106 CET4434974920.7.2.167192.168.2.6
              Mar 28, 2024 21:14:30.175714016 CET4434974920.7.2.167192.168.2.6
              Mar 28, 2024 21:14:30.177782059 CET49749443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:30.177782059 CET49749443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:30.177797079 CET4434974920.7.2.167192.168.2.6
              Mar 28, 2024 21:14:30.178050041 CET49749443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:30.220236063 CET4434974920.7.2.167192.168.2.6
              Mar 28, 2024 21:14:30.277663946 CET4434974920.7.2.167192.168.2.6
              Mar 28, 2024 21:14:30.278342009 CET4434974920.7.2.167192.168.2.6
              Mar 28, 2024 21:14:30.278580904 CET49749443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:30.278821945 CET49749443192.168.2.620.7.2.167
              Mar 28, 2024 21:14:30.278836012 CET4434974920.7.2.167192.168.2.6
              TimestampSource PortDest PortSource IPDest IP
              Mar 28, 2024 21:13:11.006361008 CET53530801.1.1.1192.168.2.6
              Mar 28, 2024 21:13:11.100754976 CET53605591.1.1.1192.168.2.6
              Mar 28, 2024 21:13:11.717382908 CET53540221.1.1.1192.168.2.6
              Mar 28, 2024 21:13:12.344177008 CET5160553192.168.2.61.1.1.1
              Mar 28, 2024 21:13:12.344320059 CET5658553192.168.2.61.1.1.1
              Mar 28, 2024 21:13:12.470773935 CET53565851.1.1.1192.168.2.6
              Mar 28, 2024 21:13:12.635503054 CET53516051.1.1.1192.168.2.6
              Mar 28, 2024 21:13:12.996215105 CET5970853192.168.2.61.1.1.1
              Mar 28, 2024 21:13:12.996356010 CET5918753192.168.2.61.1.1.1
              Mar 28, 2024 21:13:13.214514017 CET53591871.1.1.1192.168.2.6
              Mar 28, 2024 21:13:13.323872089 CET53597081.1.1.1192.168.2.6
              Mar 28, 2024 21:13:13.508307934 CET5415453192.168.2.61.1.1.1
              Mar 28, 2024 21:13:13.508511066 CET4968953192.168.2.61.1.1.1
              Mar 28, 2024 21:13:13.603560925 CET53541541.1.1.1192.168.2.6
              Mar 28, 2024 21:13:13.603643894 CET53496891.1.1.1192.168.2.6
              Mar 28, 2024 21:13:16.363943100 CET53641291.1.1.1192.168.2.6
              Mar 28, 2024 21:13:17.337573051 CET6103553192.168.2.61.1.1.1
              Mar 28, 2024 21:13:17.337732077 CET6102053192.168.2.61.1.1.1
              Mar 28, 2024 21:13:17.446783066 CET53610201.1.1.1192.168.2.6
              Mar 28, 2024 21:13:17.868421078 CET53610351.1.1.1192.168.2.6
              Mar 28, 2024 21:13:28.776832104 CET53616921.1.1.1192.168.2.6
              Mar 28, 2024 21:13:47.729300022 CET53539091.1.1.1192.168.2.6
              Mar 28, 2024 21:14:10.072333097 CET53509681.1.1.1192.168.2.6
              Mar 28, 2024 21:14:10.607589006 CET53577491.1.1.1192.168.2.6
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Mar 28, 2024 21:13:12.344177008 CET192.168.2.61.1.1.10x109cStandard query (0)assistant.crmaiva.aiA (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:12.344320059 CET192.168.2.61.1.1.10x3b2aStandard query (0)assistant.crmaiva.ai65IN (0x0001)false
              Mar 28, 2024 21:13:12.996215105 CET192.168.2.61.1.1.10xb93cStandard query (0)assistant.crmaiva.aiA (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:12.996356010 CET192.168.2.61.1.1.10xd251Standard query (0)assistant.crmaiva.ai65IN (0x0001)false
              Mar 28, 2024 21:13:13.508307934 CET192.168.2.61.1.1.10x3bb5Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.508511066 CET192.168.2.61.1.1.10xddc0Standard query (0)www.google.com65IN (0x0001)false
              Mar 28, 2024 21:13:17.337573051 CET192.168.2.61.1.1.10xbcd9Standard query (0)assistant.crmaiva.aiA (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:17.337732077 CET192.168.2.61.1.1.10xe0faStandard query (0)assistant.crmaiva.ai65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Mar 28, 2024 21:13:12.635503054 CET1.1.1.1192.168.2.60x109cNo error (0)assistant.crmaiva.ai34.209.170.153A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:12.635503054 CET1.1.1.1192.168.2.60x109cNo error (0)assistant.crmaiva.ai34.214.28.253A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:12.635503054 CET1.1.1.1192.168.2.60x109cNo error (0)assistant.crmaiva.ai52.89.58.209A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:12.635503054 CET1.1.1.1192.168.2.60x109cNo error (0)assistant.crmaiva.ai44.241.69.48A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.323872089 CET1.1.1.1192.168.2.60xb93cNo error (0)assistant.crmaiva.ai34.209.170.153A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.323872089 CET1.1.1.1192.168.2.60xb93cNo error (0)assistant.crmaiva.ai34.214.28.253A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.323872089 CET1.1.1.1192.168.2.60xb93cNo error (0)assistant.crmaiva.ai52.89.58.209A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.323872089 CET1.1.1.1192.168.2.60xb93cNo error (0)assistant.crmaiva.ai44.241.69.48A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.603560925 CET1.1.1.1192.168.2.60x3bb5No error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.603560925 CET1.1.1.1192.168.2.60x3bb5No error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.603560925 CET1.1.1.1192.168.2.60x3bb5No error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.603560925 CET1.1.1.1192.168.2.60x3bb5No error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.603560925 CET1.1.1.1192.168.2.60x3bb5No error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.603560925 CET1.1.1.1192.168.2.60x3bb5No error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:13.603643894 CET1.1.1.1192.168.2.60xddc0No error (0)www.google.com65IN (0x0001)false
              Mar 28, 2024 21:13:17.868421078 CET1.1.1.1192.168.2.60xbcd9No error (0)assistant.crmaiva.ai44.241.69.48A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:17.868421078 CET1.1.1.1192.168.2.60xbcd9No error (0)assistant.crmaiva.ai34.209.170.153A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:17.868421078 CET1.1.1.1192.168.2.60xbcd9No error (0)assistant.crmaiva.ai34.214.28.253A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:17.868421078 CET1.1.1.1192.168.2.60xbcd9No error (0)assistant.crmaiva.ai52.89.58.209A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:26.737319946 CET1.1.1.1192.168.2.60x973fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Mar 28, 2024 21:13:26.737319946 CET1.1.1.1192.168.2.60x973fNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:43.897023916 CET1.1.1.1192.168.2.60xa379No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Mar 28, 2024 21:13:43.897023916 CET1.1.1.1192.168.2.60xa379No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Mar 28, 2024 21:14:02.807735920 CET1.1.1.1192.168.2.60xcf5bNo error (0)windowsupdatebg.s.llnwi.net69.164.0.128A (IP address)IN (0x0001)false
              Mar 28, 2024 21:14:02.807735920 CET1.1.1.1192.168.2.60xcf5bNo error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
              • assistant.crmaiva.ai
              • https:
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.64971634.209.170.153801460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Mar 28, 2024 21:13:12.815790892 CET435OUTGET / HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Mar 28, 2024 21:13:12.994014978 CET340INHTTP/1.1 301 Moved Permanently
              Server: awselb/2.0
              Date: Thu, 28 Mar 2024 20:13:12 GMT
              Content-Type: text/html
              Content-Length: 134
              Connection: keep-alive
              Location: https://assistant.crmaiva.ai:443/
              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
              Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>
              Mar 28, 2024 21:13:58.008745909 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.64971534.209.170.153801460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Mar 28, 2024 21:13:57.821284056 CET6OUTData Raw: 00
              Data Ascii:


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.64971834.209.170.1534431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:13 UTC663OUTGET / HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:14 UTC312INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:13 GMT
              Content-Type: text/html; charset=UTF-8
              Content-Length: 2258
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:58:21 GMT
              ETag: W/"8d2-18e61852ac8"
              Vary: Accept-Encoding
              2024-03-28 20:13:14 UTC2258INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30 30 30 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 49 6d 70 65 6c 20 63 6f 6e 76 65
              Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Impel conve


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.64972134.209.170.1534431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:14 UTC570OUTGET /static/css/2.22d6b5ec.chunk.css HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://assistant.crmaiva.ai/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:14 UTC313INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:14 GMT
              Content-Type: text/css; charset=UTF-8
              Content-Length: 12061
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:58:21 GMT
              ETag: W/"2f1d-18e61852ac8"
              Vary: Accept-Encoding
              2024-03-28 20:13:14 UTC12061INData Raw: 2e 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 36 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 35 36 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e
              Data Ascii: .container{box-sizing:border-box;margin-left:auto;margin-right:auto;padding-right:8px;padding-left:8px}.container-fluid{padding-right:16px;padding-left:16px}@media only screen and (min-width:576px){.container{width:560px;max-width:100%}}@media only screen


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.64972334.209.170.1534431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:14 UTC573OUTGET /static/css/main.969e1a24.chunk.css HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: text/css,*/*;q=0.1
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: style
              Referer: https://assistant.crmaiva.ai/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:14 UTC313INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:14 GMT
              Content-Type: text/css; charset=UTF-8
              Content-Length: 33970
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:58:21 GMT
              ETag: W/"84b2-18e61852ac8"
              Vary: Accept-Encoding
              2024-03-28 20:13:14 UTC11266INData Raw: 2e 4f 70 65 72 61 74 6f 72 4c 6f 67 69 6e 3e 2e 72 6f 77 7b 6d 61 72 67 69 6e 3a 30 7d 2e 4f 70 65 72 61 74 6f 72 4c 6f 67 69 6e 20 2e 6c 6f 67 6f 2d 72 6f 77 2c 2e 4f 70 65 72 61 74 6f 72 4c 6f 67 69 6e 20 2e 73 75 62 6d 69 74 2d 72 6f 77 7b 6d 61 72 67 69 6e 3a 33 30 70 78 20 30 7d 2e 4f 70 65 72 61 74 6f 72 4c 6f 67 69 6e 20 2e 6c 6f 67 6f 2d 72 6f 77 20 69 6d 67 2c 2e 4f 70 65 72 61 74 6f 72 4c 6f 67 69 6e 20 2e 73 75 62 6d 69 74 2d 72 6f 77 20 2e 62 74 6e 2d 63 6f 6c 20 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 31 35 30 70 78 7d 2e 4f 70 65 72 61 74 6f 72 4c 6f 67 69 6e 20 2e 45 72 72 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 31 36 62 36 62 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 6d 61 72 67 69
              Data Ascii: .OperatorLogin>.row{margin:0}.OperatorLogin .logo-row,.OperatorLogin .submit-row{margin:30px 0}.OperatorLogin .logo-row img,.OperatorLogin .submit-row .btn-col button{width:150px}.OperatorLogin .Error{background-color:#f16b6b;color:#fff;padding:10px;margi
              2024-03-28 20:13:15 UTC2896INData Raw: 37 41 6f 64 46 51 6f 79 56 79 2f 42 54 4b 79 4e 73 6b 74 70 6d 61 6e 46 59 70 41 57 66 4e 6a 4d 50 79 50 6e 67 77 6f 41 4f 70 34 47 53 36 31 72 45 61 31 71 6a 42 75 64 42 4a 45 56 67 6e 31 62 58 39 6c 75 50 48 73 2f 79 52 39 43 65 77 2f 4a 4e 74 7a 2f 41 55 4b 59 41 52 76 4f 36 55 51 55 67 44 6f 2f 4b 35 59 72 5a 4f 7a 62 2f 6a 66 2b 30 4c 72 75 47 61 38 7a 62 79 4d 55 32 66 79 34 4a 30 5a 43 2b 53 53 51 67 6f 46 33 56 45 45 47 33 6a 62 36 59 39 77 41 6b 44 6e 6b 30 31 30 79 64 64 52 61 6e 6d 4c 5a 6f 33 68 77 61 51 37 78 54 4d 63 57 62 45 32 47 31 61 75 33 53 79 33 4f 42 74 4b 4c 77 30 39 4b 6a 59 5a 63 6f 51 37 6a 69 67 41 47 73 53 52 4c 6d 6b 73 78 76 75 6e 48 72 37 50 6d 36 79 4a 43 46 30 4e 76 4a 45 32 42 79 35 63 76 43 53 33 79 6c 41 55 77 44 7a 65
              Data Ascii: 7AodFQoyVy/BTKyNsktpmanFYpAWfNjMPyPngwoAOp4GS61rEa1qjBudBJEVgn1bX9luPHs/yR9Cew/JNtz/AUKYARvO6UQUgDo/K5YrZOzb/jf+0LruGa8zbyMU2fy4J0ZC+SSQgoF3VEEG3jb6Y9wAkDnk010yddRanmLZo3hwaQ7xTMcWbE2G1au3Sy3OBtKLw09KjYZcoQ7jigAGsSRLmksxvunHr7Pm6yJCF0NvJE2By5cvCS3ylAUwDze
              2024-03-28 20:13:15 UTC10136INData Raw: 41 4a 6f 6d 35 6a 55 32 57 4b 7a 54 62 42 61 62 58 64 59 41 74 7a 41 6a 34 6c 75 43 4a 4f 66 53 34 61 6f 4b 48 55 44 68 4c 57 49 51 4b 33 7a 69 62 79 38 63 7a 44 68 39 54 54 59 64 2f 43 6f 37 44 72 55 72 34 42 43 57 4f 39 32 75 79 5a 74 7a 31 7a 41 2f 66 45 33 72 67 4b 49 54 78 6a 59 79 78 45 57 4d 63 46 71 73 2f 65 32 4b 4f 69 35 63 64 6a 74 38 46 62 4b 45 78 41 62 63 34 50 71 66 61 6b 52 67 52 62 6e 45 7a 6e 37 66 6f 50 78 45 7a 2b 41 45 6d 66 46 6a 77 47 55 43 57 47 54 73 37 68 6f 30 73 36 73 72 37 38 4e 78 76 48 55 41 68 63 42 78 50 63 63 51 4c 4f 44 30 70 43 75 37 68 46 56 31 62 30 30 4e 48 6e 45 41 4f 69 66 32 41 50 43 77 39 55 50 42 46 49 69 41 71 33 4f 4c 79 6f 71 68 75 57 5a 61 79 46 74 39 69 4a 56 33 79 75 38 6d 45 38 56 50 66 64 41 54 77 38 74
              Data Ascii: AJom5jU2WKzTbBabXdYAtzAj4luCJOfS4aoKHUDhLWIQK3ziby8czDh9TTYd/Co7DrUr4BCWO92uyZtz1zA/fE3rgKITxjYyxEWMcFqs/e2KOi5cdjt8FbKExAbc4PqfakRgRbnEzn7foPxEz+AEmfFjwGUCWGTs7ho0s6sr78NxvHUAhcBxPccQLOD0pCu7hFV1b00NHnEAOif2APCw9UPBFIiAq3OLyoqhuWZayFt9iJV3yu8mE8VPfdATw8t
              2024-03-28 20:13:15 UTC9672INData Raw: 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 31 70 78 20 2d 31 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 2c 30 20 31 70 78 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 34 29 2c 30 20 31 70 78 20 33 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 32 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 31 66 31 66 31 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 33 32
              Data Ascii: display:flex;align-items:center;box-shadow:0 2px 1px -1px rgba(0,0,0,.2),0 1px 1px 0 rgba(0,0,0,.14),0 1px 3px 0 rgba(0,0,0,.12);background:#f1f1f1;justify-content:flex-start;margin-left:auto;margin-right:60px;padding:10px 20px;font-size:12px;max-width:32


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.64972234.209.170.1534431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:14 UTC554OUTGET /static/js/2.55f75ca5.chunk.js HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://assistant.crmaiva.ai/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:15 UTC329INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:14 GMT
              Content-Type: application/javascript; charset=UTF-8
              Content-Length: 853377
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:58:21 GMT
              ETag: W/"d0581-18e61852ac8"
              Vary: Accept-Encoding
              2024-03-28 20:13:15 UTC16055INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 32 2e 35 35 66 37 35 63 61 35 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 63 6c 69 65 6e 74 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 63 6c 69 65 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 32 34 31 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 28 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65
              Data Ascii: /*! For license information please see 2.55f75ca5.chunk.js.LICENSE.txt */(this.webpackJsonpclient=this.webpackJsonpclient||[]).push([[2],[function(e,t,n){"use strict";e.exports=n(241)},function(e,t,n){"use strict";function r(){return(r=Object.assign?Obje
              2024-03-28 20:13:15 UTC1718INData Raw: 69 6f 6e 20 78 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 2c 61 2c 73 3b 69 66 28 65 2e 69 73 56 61 6c 69 64 28 29 26 26 21 69 73 4e 61 4e 28 6e 29 29 7b 73 77 69 74 63 68 28 72 3d 65 2e 5f 64 2c 6f 3d 65 2e 5f 69 73 55 54 43 2c 74 29 7b 63 61 73 65 22 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 3a 72 65 74 75 72 6e 20 76 6f 69 64 28 6f 3f 72 2e 73 65 74 55 54 43 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 6e 29 3a 72 2e 73 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 6e 29 29 3b 63 61 73 65 22 53 65 63 6f 6e 64 73 22 3a 72 65 74 75 72 6e 20 76 6f 69 64 28 6f 3f 72 2e 73 65 74 55 54 43 53 65 63 6f 6e 64 73 28 6e 29 3a 72 2e 73 65 74 53 65 63 6f 6e 64 73 28 6e 29 29 3b 63 61 73 65 22 4d 69 6e 75 74 65 73 22 3a 72 65 74 75 72 6e 20 76 6f 69 64 28 6f 3f 72
              Data Ascii: ion xe(e,t,n){var r,o,i,a,s;if(e.isValid()&&!isNaN(n)){switch(r=e._d,o=e._isUTC,t){case"Milliseconds":return void(o?r.setUTCMilliseconds(n):r.setMilliseconds(n));case"Seconds":return void(o?r.setUTCSeconds(n):r.setSeconds(n));case"Minutes":return void(o?r
              2024-03-28 20:13:15 UTC16384INData Raw: 68 6f 72 74 28 69 2c 22 22 29 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2c 74 68 69 73 2e 5f 6c 6f 6e 67 4d 6f 6e 74 68 73 50 61 72 73 65 5b 72 5d 3d 74 68 69 73 2e 6d 6f 6e 74 68 73 28 69 2c 22 22 29 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 6e 3f 22 4d 4d 4d 22 3d 3d 3d 74 3f 2d 31 21 3d 3d 28 6f 3d 67 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73 50 61 72 73 65 2c 61 29 29 3f 6f 3a 6e 75 6c 6c 3a 2d 31 21 3d 3d 28 6f 3d 67 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 6c 6f 6e 67 4d 6f 6e 74 68 73 50 61 72 73 65 2c 61 29 29 3f 6f 3a 6e 75 6c 6c 3a 22 4d 4d 4d 22 3d 3d 3d 74 3f 2d 31 21 3d 3d 28 6f 3d 67 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73
              Data Ascii: hort(i,"").toLocaleLowerCase(),this._longMonthsParse[r]=this.months(i,"").toLocaleLowerCase();return n?"MMM"===t?-1!==(o=ge.call(this._shortMonthsParse,a))?o:null:-1!==(o=ge.call(this._longMonthsParse,a))?o:null:"MMM"===t?-1!==(o=ge.call(this._shortMonths
              2024-03-28 20:13:15 UTC16384INData Raw: 65 6e 67 74 68 3b 2b 2b 72 29 74 5b 72 5d 2e 69 73 56 61 6c 69 64 28 29 26 26 21 74 5b 72 5d 5b 65 5d 28 6e 29 7c 7c 28 6e 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 76 61 72 20 50 74 3d 5b 22 79 65 61 72 22 2c 22 71 75 61 72 74 65 72 22 2c 22 6d 6f 6e 74 68 22 2c 22 77 65 65 6b 22 2c 22 64 61 79 22 2c 22 68 6f 75 72 22 2c 22 6d 69 6e 75 74 65 22 2c 22 73 65 63 6f 6e 64 22 2c 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 4d 74 28 65 29 7b 76 61 72 20 74 3d 7a 28 65 29 2c 6e 3d 74 2e 79 65 61 72 7c 7c 30 2c 72 3d 74 2e 71 75 61 72 74 65 72 7c 7c 30 2c 6f 3d 74 2e 6d 6f 6e 74 68 7c 7c 30 2c 69 3d 74 2e 77 65 65 6b 7c 7c 74 2e 69 73 6f 57 65 65 6b 7c 7c 30 2c 73 3d 74 2e 64 61 79 7c 7c 30 2c 63 3d 74 2e 68 6f 75 72 7c 7c 30 2c
              Data Ascii: ength;++r)t[r].isValid()&&!t[r][e](n)||(n=t[r]);return n}var Pt=["year","quarter","month","week","day","hour","minute","second","millisecond"];function Mt(e){var t=z(e),n=t.year||0,r=t.quarter||0,o=t.month||0,i=t.week||t.isoWeek||0,s=t.day||0,c=t.hour||0,
              2024-03-28 20:13:15 UTC16384INData Raw: 6f 57 65 65 6b 3d 62 6e 2e 69 73 6f 57 65 65 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4c 65 28 74 68 69 73 2c 31 2c 34 29 2e 77 65 65 6b 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 74 3a 74 68 69 73 2e 61 64 64 28 37 2a 28 65 2d 74 29 2c 22 64 22 29 7d 2c 62 6e 2e 77 65 65 6b 73 49 6e 59 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 5f 77 65 65 6b 3b 72 65 74 75 72 6e 20 46 65 28 74 68 69 73 2e 79 65 61 72 28 29 2c 65 2e 64 6f 77 2c 65 2e 64 6f 79 29 7d 2c 62 6e 2e 77 65 65 6b 73 49 6e 57 65 65 6b 59 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 5f 77 65 65 6b 3b 72 65 74 75 72 6e 20 46 65
              Data Ascii: oWeek=bn.isoWeeks=function(e){var t=Le(this,1,4).week;return null==e?t:this.add(7*(e-t),"d")},bn.weeksInYear=function(){var e=this.localeData()._week;return Fe(this.year(),e.dow,e.doy)},bn.weeksInWeekYear=function(){var e=this.localeData()._week;return Fe
              2024-03-28 20:13:15 UTC4424INData Raw: 72 6e 20 53 28 65 74 29 7d 2c 72 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4f 6e 28 65 2c 74 2c 6e 2c 22 77 65 65 6b 64 61 79 73 53 68 6f 72 74 22 29 7d 2c 72 2e 6e 6f 72 6d 61 6c 69 7a 65 55 6e 69 74 73 3d 42 2c 72 2e 72 65 6c 61 74 69 76 65 54 69 6d 65 52 6f 75 6e 64 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 24 6e 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 24 6e 3d 65 2c 21 30 29 7d 2c 72 2e 72 65 6c 61 74 69 76 65 54 69 6d 65 54 68 72 65 73 68 6f 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 71 6e 5b 65 5d 26 26 28 76 6f 69 64 20 30 3d 3d
              Data Ascii: rn S(et)},r.weekdaysShort=function(e,t,n){return On(e,t,n,"weekdaysShort")},r.normalizeUnits=B,r.relativeTimeRounding=function(e){return void 0===e?$n:"function"===typeof e&&($n=e,!0)},r.relativeTimeThreshold=function(e,t){return void 0!==qn[e]&&(void 0==
              2024-03-28 20:13:15 UTC16384INData Raw: 74 29 7b 72 65 74 75 72 6e 20 65 28 74 2e 64 69 73 70 61 74 63 68 2c 61 29 7d 28 45 29 7d 29 2c 5b 45 5d 29 2c 50 3d 4f 62 6a 65 63 74 28 72 2e 75 73 65 4d 65 6d 6f 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 43 29 72 65 74 75 72 6e 20 77 3b 76 61 72 20 65 3d 6c 28 45 2c 76 3f 6e 75 6c 6c 3a 6d 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 29 2c 74 3d 65 2e 6e 6f 74 69 66 79 4e 65 73 74 65 64 53 75 62 73 2e 62 69 6e 64 28 65 29 3b 72 65 74 75 72 6e 5b 65 2c 74 5d 7d 29 2c 5b 45 2c 76 2c 6d 5d 29 2c 4d 3d 50 5b 30 5d 2c 52 3d 50 5b 31 5d 2c 5f 3d 4f 62 6a 65 63 74 28 72 2e 75 73 65 4d 65 6d 6f 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 3f 6d 3a 4f 62 6a 65 63 74 28 64 2e 61 29 28 7b 7d 2c 6d 2c 7b 73 75 62 73 63 72 69 70 74 69 6f
              Data Ascii: t){return e(t.dispatch,a)}(E)}),[E]),P=Object(r.useMemo)((function(){if(!C)return w;var e=l(E,v?null:m.subscription),t=e.notifyNestedSubs.bind(e);return[e,t]}),[E,v,m]),M=P[0],R=P[1],_=Object(r.useMemo)((function(){return v?m:Object(d.a)({},m,{subscriptio
              2024-03-28 20:13:15 UTC16384INData Raw: 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2c 64 29 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 32 30 33 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 69 3d 6e 28 38 39 29 2c 61 3d 6e 28 38 38 29 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6f 77 6e 65 72 53 74 61 74 65 22 21 3d 3d 65 26 26 22 74 68 65 6d 65 22 21 3d 3d 65 26 26 22 73 78 22 21 3d 3d 65 26 26 22 61 73 22 21 3d 3d 65 7d 3b 76 61 72 20 63 3d 65 3d 3e 73 28 65 29 26 26 22 63 6c 61 73 73 65 73 22 21 3d 3d 65 3b 63 6f 6e 73 74 20 6c 3d 6f 28 29 28 7b 74 68 65 6d 65 49 64 3a 61 2e 61 2c 64 65 66 61 75 6c 74 54 68 65 6d 65 3a 69 2e 61 2c 72 6f 6f 74 53 68 6f 75 6c 64 46 6f 72 77 61
              Data Ascii: ,r.createElement(s,d))}))},function(e,t,n){"use strict";var r=n(203),o=n.n(r),i=n(89),a=n(88);var s=function(e){return"ownerState"!==e&&"theme"!==e&&"sx"!==e&&"as"!==e};var c=e=>s(e)&&"classes"!==e;const l=o()({themeId:a.a,defaultTheme:i.a,rootShouldForwa
              2024-03-28 20:13:15 UTC16384INData Raw: 6c 74 2c 74 2e 52 6f 77 3d 61 2e 64 65 66 61 75 6c 74 2c 74 2e 43 6f 6c 3d 73 2e 64 65 66 61 75 6c 74 7d 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 30 29 2c 6f 3d 7b 63 68 69 6c 64 43 6f 6e 74 65 78 74 54 79 70 65 73 3a 21 30 2c 63 6f 6e 74 65 78 74 54 79 70 65 3a 21 30 2c 63 6f 6e 74 65 78 74 54 79 70 65 73 3a 21 30 2c 64 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 21 30 2c 67 65 74 44 65 66 61 75 6c 74 50 72 6f 70 73 3a 21 30 2c 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 3a 21 30 2c 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3a 21 30 2c 6d 69 78 69 6e 73 3a 21 30 2c 70 72 6f 70 54 79
              Data Ascii: lt,t.Row=a.default,t.Col=s.default},,function(e,t,n){"use strict";var r=n(80),o={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTy
              2024-03-28 20:13:15 UTC16384INData Raw: 64 69 6e 67 4c 65 66 74 3a 7b 73 74 79 6c 65 3a 72 2e 65 7d 2c 70 61 64 64 69 6e 67 58 3a 7b 73 74 79 6c 65 3a 72 2e 65 7d 2c 70 61 64 64 69 6e 67 59 3a 7b 73 74 79 6c 65 3a 72 2e 65 7d 2c 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 3a 7b 73 74 79 6c 65 3a 72 2e 65 7d 2c 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 53 74 61 72 74 3a 7b 73 74 79 6c 65 3a 72 2e 65 7d 2c 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 45 6e 64 3a 7b 73 74 79 6c 65 3a 72 2e 65 7d 2c 70 61 64 64 69 6e 67 42 6c 6f 63 6b 3a 7b 73 74 79 6c 65 3a 72 2e 65 7d 2c 70 61 64 64 69 6e 67 42 6c 6f 63 6b 53 74 61 72 74 3a 7b 73 74 79 6c 65 3a 72 2e 65 7d 2c 70 61 64 64 69 6e 67 42 6c 6f 63 6b 45 6e 64 3a 7b 73 74 79 6c 65 3a 72 2e 65 7d 2c 6d 3a 7b 73 74 79 6c 65 3a 72 2e 64 7d 2c 6d 74 3a 7b 73 74 79 6c 65
              Data Ascii: dingLeft:{style:r.e},paddingX:{style:r.e},paddingY:{style:r.e},paddingInline:{style:r.e},paddingInlineStart:{style:r.e},paddingInlineEnd:{style:r.e},paddingBlock:{style:r.e},paddingBlockStart:{style:r.e},paddingBlockEnd:{style:r.e},m:{style:r.d},mt:{style


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.64972434.209.170.1534431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:14 UTC557OUTGET /static/js/main.db9e5523.chunk.js HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://assistant.crmaiva.ai/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:15 UTC329INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:14 GMT
              Content-Type: application/javascript; charset=UTF-8
              Content-Length: 112597
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:58:21 GMT
              ETag: W/"1b7d5-18e61852ac8"
              Vary: Accept-Encoding
              2024-03-28 20:13:15 UTC16055INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 63 6c 69 65 6e 74 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 63 6c 69 65 6e 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 31 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 65 2e 65 78 70 6f 72 74 73 3d 61 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 69 63 6f 6e 2d 65 6d 61 69 6c 2e 61 34 35 31 30 61 31 63 2e 73 76 67 22 7d 2c 31 32 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 65 2e 65 78 70 6f 72 74 73 3d 61 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 69 63 6f 6e 2d 73 6d 73 2e 35 62 62 34 37 32 61 39 2e 73 76 67 22 7d 2c 31 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 7d 2c 31 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 65 2e
              Data Ascii: (this.webpackJsonpclient=this.webpackJsonpclient||[]).push([[0],{126:function(e,t,a){e.exports=a.p+"static/media/icon-email.a4510a1c.svg"},127:function(e,t,a){e.exports=a.p+"static/media/icon-sms.5bb472a9.svg"},183:function(e,t,a){},194:function(e,t,a){e.
              2024-03-28 20:13:15 UTC8227INData Raw: 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 55 73 65 72 53 65 61 72 63 68 22 7d 2c 6e 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 6e 75 6c 6c 2c 22 45 6d 61 69 6c 2f 50 68 6f 6e 65 22 29 2c 6e 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 75 2e 61 2c 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 65 78 61 6d 70 6c 65 40 6d 61 69 6c 2e 63 6f 6d 22 2c 6f 6e 43 68 61 6e 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 43 68 61 6e 67 65 2c 6f 6e 4b 65 79 44 6f 77 6e 3a 74 68 69 73 2e 68 61 6e 64 6c 65 4b 65 79 44 6f 77 6e 2c 76 61 6c 75 65 3a 65 7d 29 2c 65 26 26 6e 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 6f 6e 43 6c 69 63 6b 3a 74 68 69 73 2e 63 6c 65
              Data Ascii: createElement("div",{className:"UserSearch"},n.a.createElement("span",null,"Email/Phone"),n.a.createElement(u.a,{placeholder:"example@mail.com",onChange:this.handleChange,onKeyDown:this.handleKeyDown,value:e}),e&&n.a.createElement("span",{onClick:this.cle
              2024-03-28 20:13:15 UTC16384INData Raw: 6f 75 72 63 65 29 2c 6e 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 62 61 64 67 65 20 64 65 61 6c 65 72 2d 62 61 64 67 65 22 2c 73 74 79 6c 65 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 65 28 29 28 7b 6c 75 6d 69 6e 6f 73 69 74 79 3a 22 6c 69 67 68 74 22 2c 73 65 65 64 3a 74 2e 61 63 63 6f 75 6e 74 7d 29 7d 7d 2c 74 2e 61 63 63 6f 75 6e 74 29 29 2c 6e 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 44 69 61 6c 6f 67 41 6c 65 72 74 22 7d 2c 65 5b 22 22 2e 63 6f 6e 63 61 74 28 74 2e 61 63 63 6f 75 6e 74 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 63 6f 6e 76 65 72 73 61 74 69 6f 6e 49 64 29 5d 26 26 65 5b 22 22 2e 63 6f 6e 63
              Data Ascii: ource),n.a.createElement("div",{className:"badge dealer-badge",style:{backgroundColor:ee()({luminosity:"light",seed:t.account})}},t.account)),n.a.createElement("div",{className:"DialogAlert"},e["".concat(t.account,"/").concat(t.conversationId)]&&e["".conc
              2024-03-28 20:13:15 UTC8232INData Raw: 75 72 6e 20 6e 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 4e 6c 70 56 69 65 77 65 72 22 7d 2c 6e 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 75 65 2e 61 2c 7b 6f 70 65 6e 3a 21 30 2c 6f 6e 43 6c 6f 73 65 3a 28 29 3d 3e 7b 74 68 69 73 2e 70 72 6f 70 73 2e 6e 6c 70 56 69 65 77 65 72 43 6c 6f 73 65 28 29 7d 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 22 61 6c 65 72 74 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 22 2c 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 22 61 6c 65 72 74 2d 64 69 61 6c 6f 67 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 2c 6e 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 51 65 2e 61 2c 7b 73 74 79 6c 65 3a 7b 6a 75 73 74 69 66 79 43 6f 6e 74 65
              Data Ascii: urn n.a.createElement("div",{className:"NlpViewer"},n.a.createElement(ue.a,{open:!0,onClose:()=>{this.props.nlpViewerClose()},"aria-labelledby":"alert-dialog-title","aria-describedby":"alert-dialog-description"},n.a.createElement(Qe.a,{style:{justifyConte
              2024-03-28 20:13:15 UTC7240INData Raw: 36 36 2e 34 63 31 38 2e 34 2d 36 2e 39 20 33 34 2e 35 20 34 2e 31 20 32 38 2e 35 20 33 32 2e 32 7a 22 7d 29 29 3b 61 28 33 33 32 29 3b 63 6c 61 73 73 20 45 74 20 65 78 74 65 6e 64 73 20 6e 2e 61 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 73 75 70 65 72 28 65 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 7b 61 70 70 6f 69 6e 74 6d 65 6e 74 44 61 74 61 41 6c 74 3a 7b 63 68 65 63 6b 42 6f 78 3a 21 31 2c 70 68 6f 6e 65 4e 75 6d 62 65 72 3a 22 22 7d 7d 2c 74 68 69 73 2e 64 61 74 65 52 65 66 3d 6e 2e 61 2e 63 72 65 61 74 65 52 65 66 28 29 2c 74 68 69 73 2e 74 69 6d 65 52 65 66 3d 6e 2e 61 2e 63 72 65 61 74 65 52 65 66 28 29 2c 74 68 69 73 2e 70 68 6f 6e 65 52 65 66 3d 6e 2e 61 2e 63 72 65 61 74 65 52 65 66 28 29 2c 74 68 69 73 2e 63
              Data Ascii: 66.4c18.4-6.9 34.5 4.1 28.5 32.2z"}));a(332);class Et extends n.a.Component{constructor(e){super(e),this.state={appointmentDataAlt:{checkBox:!1,phoneNumber:""}},this.dateRef=n.a.createRef(),this.timeRef=n.a.createRef(),this.phoneRef=n.a.createRef(),this.c
              2024-03-28 20:13:15 UTC16384INData Raw: 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 63 6f 6e 73 74 7b 6c 6f 61 64 69 6e 67 3a 74 7d 3d 74 68 69 73 2e 70 72 6f 70 73 2c 7b 6d 65 73 73 61 67 65 54 6f 45 64 69 74 3a 61 2c 6f 6c 64 4d 65 73 73 61 67 65 3a 73 2c 6f 6c 64 4d 65 73 73 61 67 65 48 54 4d 4c 3a 6e 7d 3d 74 68 69 73 2e 73 74 61 74 65 3b 6c 65 74 20 6f 3b 6f 3d 22 65 6d 61 69 6c 22 3d 3d 3d 61 2e 43 68 61 6e 6e 65 6c 3f 74 68 69 73 2e 65 64 69 74 61 62 6c 65 44 69 76 52 65 66 2e 63 75 72 72 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3a 74 68 69 73 2e 65 64 69 74 61 62 6c 65 44 69 76 52 65 66 2e 63 75 72 72 65 6e 74 2e 69 6e 6e 65 72 54 65 78 74 2c 61 2e 4d 65 73 73 61 67 65 48 54 4d 4c 3d 6f 2c 61 2e 4d 65 73 73 61 67 65 3d 6f 3b 63
              Data Ascii: oid 0!==arguments[0]&&arguments[0];const{loading:t}=this.props,{messageToEdit:a,oldMessage:s,oldMessageHTML:n}=this.state;let o;o="email"===a.Channel?this.editableDivRef.current.innerHTML:this.editableDivRef.current.innerText,a.MessageHTML=o,a.Message=o;c
              2024-03-28 20:13:15 UTC12576INData Raw: 22 2c 70 61 79 6c 6f 61 64 3a 7b 62 6f 74 4d 65 73 73 61 67 65 3a 65 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 70 75 6c 73 61 72 42 6f 74 50 6c 61 74 66 6f 72 6d 5f 6f 70 65 72 61 74 6f 72 54 6f 6b 65 6e 22 29 3b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 53 45 4e 44 49 4e 47 20 5b 72 65 63 6c 61 73 73 69 66 79 4d 65 73 73 61 67 65 5d 20 2d 3e 22 2c 74 29 3b 63 6f 6e 73 74 20 6f 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 70 75 6c 73 61 72 42 6f 74 50 6c 61 74 66 6f 72 6d 5f 6f 70 65 72 61 74 6f 72 55 73 65 72 6e 61 6d 65 22 29 3b 65 2e 48 61 6e 64 6c 65 72 4d 65 74 61 3d 7b 45 64 69 74 65 64 42 79 3a 6f 7d 2c 76 28 29 28 7b 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 75 72 6c
              Data Ascii: ",payload:{botMessage:e}});const n=localStorage.getItem("pulsarBotPlatform_operatorToken");console.log("SENDING [reclassifyMessage] ->",t);const o=localStorage.getItem("pulsarBotPlatform_operatorUsername");e.HandlerMeta={EditedBy:o},v()({method:"post",url
              2024-03-28 20:13:15 UTC3808INData Raw: 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 2c 68 72 65 66 3a 22 2f 61 70 69 2f 6c 69 6e 6b 73 2f 76 69 6e 73 6f 6c 75 74 69 6f 6e 73 3f 6c 65 61 64 49 64 3d 22 2e 63 6f 6e 63 61 74 28 69 2e 6c 65 61 64 5f 69 64 2c 22 26 63 75 73 74 6f 6d 65 72 49 64 3d 22 29 2e 63 6f 6e 63 61 74 28 69 2e 63 75 73 74 6f 6d 65 72 5f 69 64 29 7d 2c 22 4f 70 65 6e 22 29 29 29 2c 6f 26 26 6e 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 44 65 74 61 69 6c 73 5f 5f 72 6f 77 22 7d 2c 6e 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 22 2c 6e 75 6c 6c 2c 22 41 73 73 69 73 74 61 6e 74 20 6c 69 6e 6b 22 29 2c 6e 2e 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 22 2c 6e 75 6c 6c 2c 6e 2e 61 2e 63 72
              Data Ascii: pener noreferrer",href:"/api/links/vinsolutions?leadId=".concat(i.lead_id,"&customerId=").concat(i.customer_id)},"Open"))),o&&n.a.createElement("div",{className:"Details__row"},n.a.createElement("p",null,"Assistant link"),n.a.createElement("p",null,n.a.cr
              2024-03-28 20:13:15 UTC16384INData Raw: 54 48 52 45 41 44 5f 44 45 54 41 49 4c 53 5f 46 41 49 4c 22 7d 29 7d 29 7d 2c 67 65 74 44 65 61 6c 65 72 73 68 69 70 44 65 74 61 69 6c 73 3a 65 3d 3e 74 3d 3e 7b 74 28 7b 74 79 70 65 3a 22 47 45 54 5f 44 45 41 4c 45 52 53 48 49 50 5f 44 45 54 41 49 4c 53 5f 53 54 41 52 54 22 7d 29 3b 63 6f 6e 73 74 20 61 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 70 75 6c 73 61 72 42 6f 74 50 6c 61 74 66 6f 72 6d 5f 6f 70 65 72 61 74 6f 72 54 6f 6b 65 6e 22 29 3b 76 28 29 28 7b 75 72 6c 3a 22 2f 61 70 69 2f 64 65 61 6c 65 72 73 2f 22 2e 63 6f 6e 63 61 74 28 65 29 2c 6d 65 74 68 6f 64 3a 22 67 65 74 22 2c 68 65 61 64 65 72 73 3a 7b 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 3a 61 7d 7d 29 2e 74 68 65 6e 28 65 3d 3e 7b 74 28 7b 74 79 70 65 3a 22 47 45
              Data Ascii: THREAD_DETAILS_FAIL"})})},getDealershipDetails:e=>t=>{t({type:"GET_DEALERSHIP_DETAILS_START"});const a=localStorage.getItem("pulsarBotPlatform_operatorToken");v()({url:"/api/dealers/".concat(e),method:"get",headers:{authorization:a}}).then(e=>{t({type:"GE
              2024-03-28 20:13:15 UTC7307INData Raw: 46 45 54 43 48 49 4e 47 20 53 54 41 54 55 53 45 53 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 47 45 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 5f 53 54 41 52 54 22 3a 65 3d 7b 2e 2e 2e 74 2c 68 69 73 74 6f 72 69 63 61 6c 44 69 61 6c 6f 67 75 65 3a 5b 5d 2c 68 69 73 74 6f 72 69 63 61 6c 44 69 61 6c 6f 67 75 65 4c 6f 61 64 69 6e 67 3a 21 30 7d 3b 62 72 65 61 6b 3b 63 61 73 65 22 47 45 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 5f 53 55 43 43 45 53 53 22 3a 7b 63 6f 6e 73 74 7b 70 61 79 6c 6f 61 64 3a 73 7d 3d 61 2c 6e 3d 6f 61 28 73 2e 64 69 61 6c 6f 67 75 65 29 2c 7b 73 74 61 74 75 73 4f 6e 3a 6f 7d 3d 73 2c 72 3d 73 2e 69 6e 70 75 74 5f 66 6f 72 6d 2c 7b 63 72 6d 53 74 61 74 75 73 3a 69 7d 3d 73 3b 65 3d 7b 2e 2e 2e 74 2c 68 69 73 74 6f 72 69 63 61 6c 44 69
              Data Ascii: FETCHING STATUSES");break;case"GET_CONVERSATION_START":e={...t,historicalDialogue:[],historicalDialogueLoading:!0};break;case"GET_CONVERSATION_SUCCESS":{const{payload:s}=a,n=oa(s.dialogue),{statusOn:o}=s,r=s.input_form,{crmStatus:i}=s;e={...t,historicalDi


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.64972620.7.2.167443
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 72 2f 6c 48 77 53 46 76 30 57 7a 34 5a 74 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 30 32 37 61 32 33 34 32 30 39 38 33 35 66 36 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: gr/lHwSFv0Wz4Ztm.1Context: c027a234209835f6
              2024-03-28 20:13:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-03-28 20:13:16 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 67 72 2f 6c 48 77 53 46 76 30 57 7a 34 5a 74 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 30 32 37 61 32 33 34 32 30 39 38 33 35 66 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 65 67 58 51 71 62 74 37 41 71 76 67 31 32 54 54 31 2f 56 44 66 51 44 63 50 2f 35 4f 56 67 30 73 65 75 75 73 41 50 39 7a 43 63 42 6d 41 56 34 41 56 75 36 45 75 79 62 77 32 6b 71 67 39 72 74 48 71 6d 4f 4a 4f 2b 73 38 32 33 77 65 45 6a 55 77 36 76 33 79 45 4c 6a 6a 6b 32 51 35 39 4e 48 61 41 56 5a 39 6f 43 48 79 71 45 49 7a
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: gr/lHwSFv0Wz4Ztm.2Context: c027a234209835f6<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUegXQqbt7Aqvg12TT1/VDfQDcP/5OVg0seuusAP9zCcBmAV4AVu6Euybw2kqg9rtHqmOJO+s823weEjUw6v3yELjjk2Q59NHaAVZ9oCHyqEIz
              2024-03-28 20:13:16 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 67 72 2f 6c 48 77 53 46 76 30 57 7a 34 5a 74 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 30 32 37 61 32 33 34 32 30 39 38 33 35 66 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: gr/lHwSFv0Wz4Ztm.3Context: c027a234209835f6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-03-28 20:13:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-03-28 20:13:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 66 6a 54 57 5a 62 37 59 37 30 2b 71 74 51 43 76 67 7a 36 53 72 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: fjTWZb7Y70+qtQCvgz6SrA.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.649725104.76.104.139443
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-03-28 20:13:16 UTC468INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (chd/079C)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-eus2-z1
              Cache-Control: public, max-age=211849
              Date: Thu, 28 Mar 2024 20:13:16 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.64972734.209.170.1534431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:16 UTC622OUTGET /static/media/pulsar-logo.4fff8b97.png HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://assistant.crmaiva.ai/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:17 UTC276INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:16 GMT
              Content-Type: image/png
              Content-Length: 15393
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:58:21 GMT
              ETag: W/"3c21-18e61852ac8"
              2024-03-28 20:13:17 UTC14199INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 22 00 00 00 5e 08 06 00 00 00 87 29 19 b8 00 00 3b e8 49 44 41 54 78 da ec 9d 09 78 14 55 b6 c7 4f 55 07 37 5c c6 6d 9c 79 e3 e0 f2 64 09 20 9b b2 23 2e 80 84 25 84 ec 64 01 92 e0 c8 9a a0 3e 46 36 79 22 2e 3c c5 71 00 45 76 54 90 55 19 06 d9 31 88 82 e3 f2 1c 9d a7 40 74 5c 47 65 80 a4 d3 dd 49 08 90 a4 93 ae f7 3f b7 4f c1 fd fa 4b 48 48 08 12 ad f3 7d bf ef 56 57 57 57 57 75 ea fe eb 9c 73 cf ad 50 5d ac c7 ae 1c ea 99 9d 83 f6 0b ea b2 67 9f d9 e5 dd cf d0 1e e8 09 d6 80 fd e0 23 30 b3 f3 9e 9c df 76 da 9b 43 5d de 39 60 76 7d 7b 3f 75 7d 7b 1f b5 ff a4 94 1c 73 cc 31 c7 ea 64 b7 7c f5 1d 75 de bb 8f ba bf fd 39 75 dc bb cf 00 2c 42 8f 01 4b 23 20 ed 21 70 07 20 60 76 dc f3 09 dd be f7 ef d4 90
              Data Ascii: PNGIHDR"^);IDATxxUOU7\myd #.%d>F6y".<qEvTU1@t\GeI?OKHH}VWWWWusP]g#0vC]9`v}{?u}{s1d|u9u,BK# !p `v
              2024-03-28 20:13:17 UTC1194INData Raw: ce bc c3 ae d9 e0 ce 5b 44 78 c2 e0 c2 b3 4a 3c 10 68 e6 31 b5 c3 22 24 d4 dc b5 a2 e4 dc 62 6f f2 da 62 9e 41 33 26 67 6f 22 17 2e 5c b4 82 82 82 08 ca dc 36 9d b2 b7 4d 33 56 62 d4 2c a1 46 19 75 06 b5 fb 73 f8 79 2a 80 5d 90 a6 f6 73 be 61 7e 14 c3 31 20 2f c8 42 34 51 13 22 53 b3 88 8a 1a 72 22 a9 7c c7 1d 5d 12 a2 07 37 9d 64 d1 a0 64 9e a2 cf 56 f9 42 9f 89 a8 34 f3 d8 05 31 ba cf b6 8a 12 df 71 e3 44 2e 5c b4 8a fc 63 c9 2c 26 5e 10 33 65 69 77 6b 96 90 d9 06 83 32 36 ac da 96 7a 8b 58 45 9e 75 b5 13 ce bf 10 fd 3e 54 77 cd 7e 0c 96 88 f8 04 35 21 ca 00 2d cb a9 0b ae 59 44 c1 31 95 2f 04 b2 20 dd a8 c5 86 82 9d 14 a2 80 8c e9 ca b2 42 fe 51 cc 87 07 c9 85 0b 17 ad e0 f5 cf 9e 26 99 9a e7 f1 29 11 99 e6 b6 84 c8 f1 78 82 3c cf cb fb e9 0d 34 e6 2b
              Data Ascii: [DxJ<h1"$bobA3&go".\6M3Vb,Fusy*]sa~1 /B4Q"Sr"|]7ddVB41qD.\c,&^3eiwk26zXEu>Tw~5!-YD1/ BQ&)x<4+


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.649729104.76.104.139443
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-03-28 20:13:16 UTC531INHTTP/1.1 200 OK
              Content-Type: application/octet-stream
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
              Cache-Control: public, max-age=158175
              Date: Thu, 28 Mar 2024 20:13:16 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-03-28 20:13:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.64973034.209.170.1534431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:17 UTC537OUTGET /manifest.json HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: manifest
              Referer: https://assistant.crmaiva.ai/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:18 UTC318INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:17 GMT
              Content-Type: application/json; charset=UTF-8
              Content-Length: 445
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:57:34 GMT
              ETag: W/"1bd-18e61847330"
              Vary: Accept-Encoding
              2024-03-28 20:13:18 UTC445INData Raw: 7b 0a 09 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 52 65 61 63 74 20 41 70 70 22 2c 0a 09 22 6e 61 6d 65 22 3a 20 22 43 72 65 61 74 65 20 52 65 61 63 74 20 41 70 70 20 53 61 6d 70 6c 65 22 2c 0a 09 22 69 63 6f 6e 73 22 3a 20 5b 0a 09 09 7b 0a 09 09 09 22 73 72 63 22 3a 20 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2c 0a 09 09 09 22 73 69 7a 65 73 22 3a 20 22 36 34 78 36 34 20 33 32 78 33 32 20 32 34 78 32 34 20 31 36 78 31 36 22 2c 0a 09 09 09 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 0a 09 09 7d 2c 0a 09 09 7b 0a 09 09 09 22 73 72 63 22 3a 20 22 6c 6f 67 6f 31 39 32 2e 70 6e 67 22 2c 0a 09 09 09 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 2c 0a 09 09 09 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 0a 09 09 7d
              Data Ascii: {"short_name": "React App","name": "Create React App Sample","icons": [{"src": "favicon.ico","sizes": "64x64 32x32 24x24 16x16","type": "image/x-icon"},{"src": "logo192.png","type": "image/png","sizes": "192x192"}


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.64973134.209.170.1534431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:17 UTC596OUTGET /favicon.ico HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://assistant.crmaiva.ai/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:18 UTC300INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:17 GMT
              Content-Type: image/x-icon
              Content-Length: 3150
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:57:34 GMT
              ETag: W/"c4e-18e61847330"
              Vary: Accept-Encoding
              2024-03-28 20:13:18 UTC526INData Raw: 00 00 01 00 04 00 10 10 00 00 00 00 00 00 93 01 00 00 46 00 00 00 18 18 00 00 00 00 00 00 29 02 00 00 d9 01 00 00 20 20 00 00 00 00 00 00 be 02 00 00 02 04 00 00 40 40 00 00 00 00 00 00 8e 05 00 00 c0 06 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 90 50 4c 54 45 62 d9 fb 62 d9 fb 62 d9 fb 62 d9 fb 37 5e 69 55 b4 d0 49 93 a8 32 51 5a 46 8a 9e 44 85 98 41 7b 8b 3f 76 86 3e 72 81 36 5b 66 5d cd ed 59 c0 de 54 b1 cb 4b 99 af 36 5a 64 33 54 5e 2a 3b 40 5d cb ea 4f a4 bc 4e a1 b9 4c 9d b4 3d 70 7e 3a 66 73 39 64 70 31 4f 57 30 4a 52 28 33 36 61 d7 f8 60 d5 f6 57 b9 d5 48 8e a2 44 82 94 38 60 6c 2d 40 46 2c 3f 44 24 26 27 22 22 22 5c c8 e7 4a 95 ab 44 83 95 43 80 91 3c 6b 79 3b 6a 78 28 32 35
              Data Ascii: F) @@PNGIHDR(-SPLTEbbbb7^iUI2QZFDA{?v>r6[f]YTK6Zd3T^*;@]ONL=p~:fs9dp1OW0JR(36a`WHD8`l-@F,?D$&'"""\JDC<ky;jx(25
              2024-03-28 20:13:18 UTC1448INData Raw: 62 d9 fb 62 d9 fb 62 d9 fb 62 d9 fb 22 22 22 43 82 94 3c 6c 7a 37 5e 69 33 53 5c 2d 42 47 2b 3d 42 56 b6 d2 4b 97 ad 36 5b 65 2a 38 3c 5e ce ee 58 be db 48 8e a2 40 7a 8a 3a 66 73 38 60 6b 25 2c 2e 52 ab c5 4a 95 aa 30 49 51 29 35 39 27 32 35 24 27 29 5d cb ea 4c 9b b1 47 8b 9f 42 7d 8e 40 77 86 3e 72 81 35 58 62 61 d5 f7 5c c8 e7 53 b1 cb 51 a8 c2 46 89 9c 38 63 6f 2f 47 4d 5c c9 e8 4f a4 bd 4e 9f b6 4c 9c b3 49 92 a7 60 d3 f4 5a c3 e1 d5 e7 95 1c 00 00 00 07 74 52 4e 53 ed 91 06 ee 90 89 88 ac f8 bb 22 00 00 01 32 49 44 41 54 28 cf 6d 92 d7 6e c3 30 0c 45 9d d1 92 9a de 7b cf ec d9 fe ff b7 55 b2 83 40 40 c3 07 5e 81 87 20 c4 61 ad 57 16 fc b3 cd 6a 6d 6d e7 97 1f 85 4b e8 14 f9 b3 7e 5b 4b 7e 27 8b a7 d6 f0 22 bb 39 f0 8a 1f 31 3f 55 62 f7 23 cb ce c1
              Data Ascii: bbbb"""C<lz7^i3S\-BG+=BVK6[e*8<^XH@z:fs8`k%,.RJ0IQ)59'25$')]LGB}@w>r5Xba\SQF8co/GM\ONLI`ZtRNS"2IDAT(mn0E{U@@^ aWjmmK~[K~'"91?Ub#
              2024-03-28 20:13:18 UTC1176INData Raw: 63 6f 35 59 63 33 51 5a 52 ac c6 4d 9e b5 42 7d 8e 32 50 58 50 a7 c0 ae f9 ef ab 00 00 00 0d 74 52 4e 53 00 f9 d7 8f 2b 06 95 94 f4 bd bb 98 09 a3 29 d2 d3 00 00 04 4c 49 44 41 54 58 c3 a5 97 77 63 da 30 10 c5 49 d2 dd fa e7 c1 30 c3 ec 11 f6 26 6c 02 49 a0 6d f2 fd bf 4f bd c0 32 50 d3 86 f7 0f d2 21 3d eb 4e ef 4e 52 c8 c2 87 bb db 1b e9 3f 71 73 7b f7 21 e4 e0 e3 67 e9 9d f8 fe c3 9e ff 4d 7a 37 be 7e 34 09 3e 49 57 e0 b3 e9 ff cd 35 04 37 1f 42 77 a7 56 75 f1 70 6e 70 e2 fe 8c f9 2e 74 7b 6c 7a 8b 29 94 c2 d3 85 df 7a 9f 6b 40 2f f6 76 3c fa 36 74 ec c1 2f 5c d4 9f 3d 63 45 c3 45 fa d8 87 d0 91 21 0e e4 d6 d3 36 26 56 7b 63 0d 13 da 72 92 83 5e eb 68 c2 31 c1 14 26 d6 ef cf 3a 10 4e 58 cd 45 07 c8 db eb 49 c1 f2 02 41 83 8e db 8a 34 a0 54 95 a4 0c d0
              Data Ascii: co5Yc3QZRMB}2PXPtRNS+)LIDATXwc0I0&lImO2P!=NNR?qs{!gMz7~4>IW57BwVupnp.t{lz)zk@/v<6t/\=cEE!6&V{cr^h1&:NXEIA4T


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.64973334.209.170.1534431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:18 UTC596OUTGET /logo192.png HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://assistant.crmaiva.ai/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:18 UTC275INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:18 GMT
              Content-Type: image/png
              Content-Length: 5347
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:57:34 GMT
              ETag: W/"14e3-18e61847330"
              2024-03-28 20:13:18 UTC5347INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 00 87 50 4c 54 45 00 00 00 64 da fb 61 da fc 61 db fc 61 da fc 61 db fc 61 da fb 61 db fc 61 da fb 61 da fc 61 db fc 61 da fc 61 da fc 61 db fc 61 da fc 61 da fc 61 da fb 61 da fb 61 da fb 61 da fc 60 da fb 61 da fb 61 db fb 61 da fc 61 da fc 61 da fc 61 da fc 61 da fb 60 da fb 61 da fb 61 db fc 61 da fc 61 db fc 61 da fb 61 db fc 61 da fb 61 da fb 61 db fb 61 da fb 61 da fb 66 e8 ff 61 dc fe 63 df ff 65 e3 ff 68 eb ff 48 d5 c6 94 00 00 00 27 74 52 4e 53 00 08 fb 23 f6 0f 2c e0 d8 eb 5f 93 80 ac f1 9c 45 c0 d0 4c 1c 17 6e 3f 58 e5 b3 34 51 67 b9 79 74 ca 3a a4 c5 87 8c 8c 8d 21 cd 00 00 13 e4 49 44 41 54 78 da ec 5b e9 72 9b 30 10 2e 02 1b 6c 2e 1b 3b
              Data Ascii: PNGIHDRe5PLTEdaaaaaaaaaaaaaaaaaa`aaaaaaa`aaaaaaaaaaafacehH'tRNS#,_ELn?X4Qgyt:!IDATx[r0.l.;


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.64973244.241.69.484431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:18 UTC381OUTGET /static/media/pulsar-logo.4fff8b97.png HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:18 UTC276INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:18 GMT
              Content-Type: image/png
              Content-Length: 15393
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:58:21 GMT
              ETag: W/"3c21-18e61852ac8"
              2024-03-28 20:13:18 UTC14199INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 22 00 00 00 5e 08 06 00 00 00 87 29 19 b8 00 00 3b e8 49 44 41 54 78 da ec 9d 09 78 14 55 b6 c7 4f 55 07 37 5c c6 6d 9c 79 e3 e0 f2 64 09 20 9b b2 23 2e 80 84 25 84 ec 64 01 92 e0 c8 9a a0 3e 46 36 79 22 2e 3c c5 71 00 45 76 54 90 55 19 06 d9 31 88 82 e3 f2 1c 9d a7 40 74 5c 47 65 80 a4 d3 dd 49 08 90 a4 93 ae f7 3f b7 4f c1 fd fa 4b 48 48 08 12 ad f3 7d bf ef 56 57 57 57 57 75 ea fe eb 9c 73 cf ad 50 5d ac c7 ae 1c ea 99 9d 83 f6 0b ea b2 67 9f d9 e5 dd cf d0 1e e8 09 d6 80 fd e0 23 30 b3 f3 9e 9c df 76 da 9b 43 5d de 39 60 76 7d 7b 3f 75 7d 7b 1f b5 ff a4 94 1c 73 cc 31 c7 ea 64 b7 7c f5 1d 75 de bb 8f ba bf fd 39 75 dc bb cf 00 2c 42 8f 01 4b 23 20 ed 21 70 07 20 60 76 dc f3 09 dd be f7 ef d4 90
              Data Ascii: PNGIHDR"^);IDATxxUOU7\myd #.%d>F6y".<qEvTU1@t\GeI?OKHH}VWWWWusP]g#0vC]9`v}{?u}{s1d|u9u,BK# !p `v
              2024-03-28 20:13:18 UTC1194INData Raw: ce bc c3 ae d9 e0 ce 5b 44 78 c2 e0 c2 b3 4a 3c 10 68 e6 31 b5 c3 22 24 d4 dc b5 a2 e4 dc 62 6f f2 da 62 9e 41 33 26 67 6f 22 17 2e 5c b4 82 82 82 08 ca dc 36 9d b2 b7 4d 33 56 62 d4 2c a1 46 19 75 06 b5 fb 73 f8 79 2a 80 5d 90 a6 f6 73 be 61 7e 14 c3 31 20 2f c8 42 34 51 13 22 53 b3 88 8a 1a 72 22 a9 7c c7 1d 5d 12 a2 07 37 9d 64 d1 a0 64 9e a2 cf 56 f9 42 9f 89 a8 34 f3 d8 05 31 ba cf b6 8a 12 df 71 e3 44 2e 5c b4 8a fc 63 c9 2c 26 5e 10 33 65 69 77 6b 96 90 d9 06 83 32 36 ac da 96 7a 8b 58 45 9e 75 b5 13 ce bf 10 fd 3e 54 77 cd 7e 0c 96 88 f8 04 35 21 ca 00 2d cb a9 0b ae 59 44 c1 31 95 2f 04 b2 20 dd a8 c5 86 82 9d 14 a2 80 8c e9 ca b2 42 fe 51 cc 87 07 c9 85 0b 17 ad e0 f5 cf 9e 26 99 9a e7 f1 29 11 99 e6 b6 84 c8 f1 78 82 3c cf cb fb e9 0d 34 e6 2b
              Data Ascii: [DxJ<h1"$bobA3&go".\6M3Vb,Fusy*]sa~1 /B4Q"Sr"|]7ddVB41qD.\c,&^3eiwk26zXEu>Tw~5!-YD1/ BQ&)x<4+


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.64973444.241.69.484431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:18 UTC355OUTGET /favicon.ico HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:18 UTC300INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:18 GMT
              Content-Type: image/x-icon
              Content-Length: 3150
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:57:34 GMT
              ETag: W/"c4e-18e61847330"
              Vary: Accept-Encoding
              2024-03-28 20:13:18 UTC3150INData Raw: 00 00 01 00 04 00 10 10 00 00 00 00 00 00 93 01 00 00 46 00 00 00 18 18 00 00 00 00 00 00 29 02 00 00 d9 01 00 00 20 20 00 00 00 00 00 00 be 02 00 00 02 04 00 00 40 40 00 00 00 00 00 00 8e 05 00 00 c0 06 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 90 50 4c 54 45 62 d9 fb 62 d9 fb 62 d9 fb 62 d9 fb 37 5e 69 55 b4 d0 49 93 a8 32 51 5a 46 8a 9e 44 85 98 41 7b 8b 3f 76 86 3e 72 81 36 5b 66 5d cd ed 59 c0 de 54 b1 cb 4b 99 af 36 5a 64 33 54 5e 2a 3b 40 5d cb ea 4f a4 bc 4e a1 b9 4c 9d b4 3d 70 7e 3a 66 73 39 64 70 31 4f 57 30 4a 52 28 33 36 61 d7 f8 60 d5 f6 57 b9 d5 48 8e a2 44 82 94 38 60 6c 2d 40 46 2c 3f 44 24 26 27 22 22 22 5c c8 e7 4a 95 ab 44 83 95 43 80 91 3c 6b 79 3b 6a 78 28 32 35
              Data Ascii: F) @@PNGIHDR(-SPLTEbbbb7^iUI2QZFDA{?v>r6[f]YTK6Zd3T^*;@]ONL=p~:fs9dp1OW0JR(36a`WHD8`l-@F,?D$&'"""\JDC<ky;jx(25


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              14192.168.2.64973544.241.69.484431460C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:19 UTC355OUTGET /logo192.png HTTP/1.1
              Host: assistant.crmaiva.ai
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: cors
              Sec-Fetch-Dest: empty
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-03-28 20:13:19 UTC275INHTTP/1.1 200 OK
              Date: Thu, 28 Mar 2024 20:13:19 GMT
              Content-Type: image/png
              Content-Length: 5347
              Connection: close
              X-Powered-By: Express
              Accept-Ranges: bytes
              Cache-Control: public, max-age=0
              Last-Modified: Thu, 21 Mar 2024 14:57:34 GMT
              ETag: W/"14e3-18e61847330"
              2024-03-28 20:13:19 UTC5347INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 03 00 00 00 65 02 9c 35 00 00 00 87 50 4c 54 45 00 00 00 64 da fb 61 da fc 61 db fc 61 da fc 61 db fc 61 da fb 61 db fc 61 da fb 61 da fc 61 db fc 61 da fc 61 da fc 61 db fc 61 da fc 61 da fc 61 da fb 61 da fb 61 da fb 61 da fc 60 da fb 61 da fb 61 db fb 61 da fc 61 da fc 61 da fc 61 da fc 61 da fb 60 da fb 61 da fb 61 db fc 61 da fc 61 db fc 61 da fb 61 db fc 61 da fb 61 da fb 61 db fb 61 da fb 61 da fb 66 e8 ff 61 dc fe 63 df ff 65 e3 ff 68 eb ff 48 d5 c6 94 00 00 00 27 74 52 4e 53 00 08 fb 23 f6 0f 2c e0 d8 eb 5f 93 80 ac f1 9c 45 c0 d0 4c 1c 17 6e 3f 58 e5 b3 34 51 67 b9 79 74 ca 3a a4 c5 87 8c 8c 8d 21 cd 00 00 13 e4 49 44 41 54 78 da ec 5b e9 72 9b 30 10 2e 02 1b 6c 2e 1b 3b
              Data Ascii: PNGIHDRe5PLTEdaaaaaaaaaaaaaaaaaa`aaaaaaa`aaaaaaaaaaafacehH'tRNS#,_ELn?X4Qgyt:!IDATx[r0.l.;


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.64973620.7.2.167443
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 78 59 38 75 48 73 63 30 68 45 2b 4a 42 66 53 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 37 63 34 32 64 64 38 39 34 30 61 36 30 36 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: xY8uHsc0hE+JBfS5.1Context: a87c42dd8940a606
              2024-03-28 20:13:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-03-28 20:13:23 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 78 59 38 75 48 73 63 30 68 45 2b 4a 42 66 53 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 37 63 34 32 64 64 38 39 34 30 61 36 30 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 65 67 58 51 71 62 74 37 41 71 76 67 31 32 54 54 31 2f 56 44 66 51 44 63 50 2f 35 4f 56 67 30 73 65 75 75 73 41 50 39 7a 43 63 42 6d 41 56 34 41 56 75 36 45 75 79 62 77 32 6b 71 67 39 72 74 48 71 6d 4f 4a 4f 2b 73 38 32 33 77 65 45 6a 55 77 36 76 33 79 45 4c 6a 6a 6b 32 51 35 39 4e 48 61 41 56 5a 39 6f 43 48 79 71 45 49 7a
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: xY8uHsc0hE+JBfS5.2Context: a87c42dd8940a606<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUegXQqbt7Aqvg12TT1/VDfQDcP/5OVg0seuusAP9zCcBmAV4AVu6Euybw2kqg9rtHqmOJO+s823weEjUw6v3yELjjk2Q59NHaAVZ9oCHyqEIz
              2024-03-28 20:13:23 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 78 59 38 75 48 73 63 30 68 45 2b 4a 42 66 53 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 38 37 63 34 32 64 64 38 39 34 30 61 36 30 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: xY8uHsc0hE+JBfS5.3Context: a87c42dd8940a606<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-03-28 20:13:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-03-28 20:13:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 57 6e 2f 65 79 65 61 50 66 6b 75 42 46 39 6b 50 30 4e 6c 2b 2b 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: Wn/eyeaPfkuBF9kP0Nl++w.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.64974220.7.2.167443
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 53 50 67 78 4e 64 66 46 55 32 51 4a 73 6f 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 38 38 32 65 34 32 66 64 36 62 61 34 39 64 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: 2SPgxNdfFU2QJsoC.1Context: 78882e42fd6ba49d
              2024-03-28 20:13:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-03-28 20:13:33 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 32 53 50 67 78 4e 64 66 46 55 32 51 4a 73 6f 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 38 38 32 65 34 32 66 64 36 62 61 34 39 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 65 67 58 51 71 62 74 37 41 71 76 67 31 32 54 54 31 2f 56 44 66 51 44 63 50 2f 35 4f 56 67 30 73 65 75 75 73 41 50 39 7a 43 63 42 6d 41 56 34 41 56 75 36 45 75 79 62 77 32 6b 71 67 39 72 74 48 71 6d 4f 4a 4f 2b 73 38 32 33 77 65 45 6a 55 77 36 76 33 79 45 4c 6a 6a 6b 32 51 35 39 4e 48 61 41 56 5a 39 6f 43 48 79 71 45 49 7a
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 2SPgxNdfFU2QJsoC.2Context: 78882e42fd6ba49d<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUegXQqbt7Aqvg12TT1/VDfQDcP/5OVg0seuusAP9zCcBmAV4AVu6Euybw2kqg9rtHqmOJO+s823weEjUw6v3yELjjk2Q59NHaAVZ9oCHyqEIz
              2024-03-28 20:13:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 32 53 50 67 78 4e 64 66 46 55 32 51 4a 73 6f 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 38 38 32 65 34 32 66 64 36 62 61 34 39 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 2SPgxNdfFU2QJsoC.3Context: 78882e42fd6ba49d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-03-28 20:13:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-03-28 20:13:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 4b 57 32 31 37 72 30 61 55 4f 74 31 39 43 76 73 4b 75 4f 2f 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: YKW217r0aUOt19CvsKuO/w.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.64974320.7.2.167443
              TimestampBytes transferredDirectionData
              2024-03-28 20:13:46 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 75 67 44 2f 4e 61 6b 6d 55 4b 42 4b 30 74 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 35 35 30 35 39 30 62 39 62 61 61 32 66 64 64 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: kugD/NakmUKBK0t6.1Context: c550590b9baa2fdd
              2024-03-28 20:13:46 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-03-28 20:13:46 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6b 75 67 44 2f 4e 61 6b 6d 55 4b 42 4b 30 74 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 35 35 30 35 39 30 62 39 62 61 61 32 66 64 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 65 67 58 51 71 62 74 37 41 71 76 67 31 32 54 54 31 2f 56 44 66 51 44 63 50 2f 35 4f 56 67 30 73 65 75 75 73 41 50 39 7a 43 63 42 6d 41 56 34 41 56 75 36 45 75 79 62 77 32 6b 71 67 39 72 74 48 71 6d 4f 4a 4f 2b 73 38 32 33 77 65 45 6a 55 77 36 76 33 79 45 4c 6a 6a 6b 32 51 35 39 4e 48 61 41 56 5a 39 6f 43 48 79 71 45 49 7a
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: kugD/NakmUKBK0t6.2Context: c550590b9baa2fdd<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUegXQqbt7Aqvg12TT1/VDfQDcP/5OVg0seuusAP9zCcBmAV4AVu6Euybw2kqg9rtHqmOJO+s823weEjUw6v3yELjjk2Q59NHaAVZ9oCHyqEIz
              2024-03-28 20:13:46 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 75 67 44 2f 4e 61 6b 6d 55 4b 42 4b 30 74 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 35 35 30 35 39 30 62 39 62 61 61 32 66 64 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: kugD/NakmUKBK0t6.3Context: c550590b9baa2fdd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-03-28 20:13:46 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-03-28 20:13:46 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 74 76 4d 50 71 4d 45 36 45 65 73 78 47 39 35 47 33 2f 52 44 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: ztvMPqME6EesxG95G3/RDA.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.64974520.7.2.167443
              TimestampBytes transferredDirectionData
              2024-03-28 20:14:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 67 52 30 45 6f 6b 4d 55 6b 79 79 42 6d 61 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 62 38 36 66 39 37 62 62 35 64 37 37 35 65 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: 8gR0EokMUkyyBmay.1Context: 7db86f97bb5d775e
              2024-03-28 20:14:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-03-28 20:14:05 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 38 67 52 30 45 6f 6b 4d 55 6b 79 79 42 6d 61 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 62 38 36 66 39 37 62 62 35 64 37 37 35 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 65 67 58 51 71 62 74 37 41 71 76 67 31 32 54 54 31 2f 56 44 66 51 44 63 50 2f 35 4f 56 67 30 73 65 75 75 73 41 50 39 7a 43 63 42 6d 41 56 34 41 56 75 36 45 75 79 62 77 32 6b 71 67 39 72 74 48 71 6d 4f 4a 4f 2b 73 38 32 33 77 65 45 6a 55 77 36 76 33 79 45 4c 6a 6a 6b 32 51 35 39 4e 48 61 41 56 5a 39 6f 43 48 79 71 45 49 7a
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 8gR0EokMUkyyBmay.2Context: 7db86f97bb5d775e<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUegXQqbt7Aqvg12TT1/VDfQDcP/5OVg0seuusAP9zCcBmAV4AVu6Euybw2kqg9rtHqmOJO+s823weEjUw6v3yELjjk2Q59NHaAVZ9oCHyqEIz
              2024-03-28 20:14:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 38 67 52 30 45 6f 6b 4d 55 6b 79 79 42 6d 61 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 62 38 36 66 39 37 62 62 35 64 37 37 35 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: 8gR0EokMUkyyBmay.3Context: 7db86f97bb5d775e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-03-28 20:14:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-03-28 20:14:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 76 71 69 59 35 61 68 55 6b 6d 79 56 77 31 4c 4b 53 6f 52 59 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: XvqiY5ahUkmyVw1LKSoRYg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.64974920.7.2.167443
              TimestampBytes transferredDirectionData
              2024-03-28 20:14:30 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 6a 66 4c 56 33 63 30 6d 55 65 71 33 61 4a 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 34 66 65 65 65 39 36 34 34 38 66 30 39 34 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: OjfLV3c0mUeq3aJi.1Context: f54feee96448f094
              2024-03-28 20:14:30 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2024-03-28 20:14:30 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 4f 6a 66 4c 56 33 63 30 6d 55 65 71 33 61 4a 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 34 66 65 65 65 39 36 34 34 38 66 30 39 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 65 67 58 51 71 62 74 37 41 71 76 67 31 32 54 54 31 2f 56 44 66 51 44 63 50 2f 35 4f 56 67 30 73 65 75 75 73 41 50 39 7a 43 63 42 6d 41 56 34 41 56 75 36 45 75 79 62 77 32 6b 71 67 39 72 74 48 71 6d 4f 4a 4f 2b 73 38 32 33 77 65 45 6a 55 77 36 76 33 79 45 4c 6a 6a 6b 32 51 35 39 4e 48 61 41 56 5a 39 6f 43 48 79 71 45 49 7a
              Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: OjfLV3c0mUeq3aJi.2Context: f54feee96448f094<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUegXQqbt7Aqvg12TT1/VDfQDcP/5OVg0seuusAP9zCcBmAV4AVu6Euybw2kqg9rtHqmOJO+s823weEjUw6v3yELjjk2Q59NHaAVZ9oCHyqEIz
              2024-03-28 20:14:30 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 6a 66 4c 56 33 63 30 6d 55 65 71 33 61 4a 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 35 34 66 65 65 65 39 36 34 34 38 66 30 39 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: OjfLV3c0mUeq3aJi.3Context: f54feee96448f094<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2024-03-28 20:14:30 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2024-03-28 20:14:30 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 6b 5a 6b 6f 78 54 41 52 55 79 54 70 65 6c 37 6b 79 72 41 4a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: tkZkoxTARUyTpel7kyrAJQ.0Payload parsing failed.


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:21:13:06
              Start date:28/03/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:21:13:08
              Start date:28/03/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=2024,i,3483282290186923272,5758776229205210661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:21:13:11
              Start date:28/03/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://assistant.crmaiva.ai"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly