Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.b1portal.com/vision33

Overview

General Information

Sample URL:https://www.b1portal.com/vision33
Analysis ID:1431859
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body contains low number of good links
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2372,i,3211455404689466910,11864764034218271431,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.b1portal.com/vision33" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxHTTP Parser: Number of links: 0
Source: https://www.b1portal.com/vision33/login/login.aspxHTTP Parser: Number of links: 0
Source: https://www.b1portal.com/vision33uk/login/login.aspxHTTP Parser: Number of links: 0
Source: https://www.b1portal.com/vision33ca/login/resetpassword.aspxHTTP Parser: Number of links: 0
Source: https://www.b1portal.com/vision33ca/login/EmpLogin.aspxHTTP Parser: Number of links: 0
Source: https://www.b1portal.com/vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspxHTTP Parser: Number of links: 0
Source: https://www.b1portal.com/vision33/login/resetpassword.aspxHTTP Parser: Number of links: 0
Source: https://www.b1portal.com/vision33/login/EmpLogin.aspxHTTP Parser: Number of links: 0
Source: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxHTTP Parser: <input type="password" .../> found
Source: https://www.b1portal.com/vision33/login/login.aspxHTTP Parser: <input type="password" .../> found
Source: https://www.b1portal.com/vision33uk/login/login.aspxHTTP Parser: <input type="password" .../> found
Source: https://www.b1portal.com/vision33ca/login/EmpLogin.aspxHTTP Parser: <input type="password" .../> found
Source: https://www.b1portal.com/vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspxHTTP Parser: <input type="password" .../> found
Source: https://www.b1portal.com/vision33/login/EmpLogin.aspxHTTP Parser: <input type="password" .../> found
Source: https://www.b1portal.com/vision33/HTTP Parser: No favicon
Source: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxHTTP Parser: No favicon
Source: https://www.b1portal.com/vision33/login/login.aspxHTTP Parser: No favicon
Source: https://www.b1portal.com/vision33uk/login/login.aspxHTTP Parser: No favicon
Source: https://www.b1portal.com/vision33ca/login/resetpassword.aspxHTTP Parser: No favicon
Source: https://www.b1portal.com/vision33ca/login/EmpLogin.aspxHTTP Parser: No favicon
Source: https://www.b1portal.com/vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspxHTTP Parser: No favicon
Source: https://www.b1portal.com/vision33/login/resetpassword.aspxHTTP Parser: No favicon
Source: https://www.b1portal.com/vision33/login/EmpLogin.aspxHTTP Parser: No favicon
Source: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.b1portal.com/vision33/login/login.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.b1portal.com/vision33uk/login/login.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.b1portal.com/vision33ca/login/resetpassword.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.b1portal.com/vision33ca/login/EmpLogin.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.b1portal.com/vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.b1portal.com/vision33/login/resetpassword.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.b1portal.com/vision33/login/EmpLogin.aspxHTTP Parser: No <meta name="author".. found
Source: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.b1portal.com/vision33/login/login.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.b1portal.com/vision33uk/login/login.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.b1portal.com/vision33ca/login/resetpassword.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.b1portal.com/vision33ca/login/EmpLogin.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.b1portal.com/vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.b1portal.com/vision33/login/resetpassword.aspxHTTP Parser: No <meta name="copyright".. found
Source: https://www.b1portal.com/vision33/login/EmpLogin.aspxHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49769 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49769 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 52.159.127.243
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: GET /vision33 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/ HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/assets/css/portallanding.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/assets/B2B/logo.png HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/assets/css/OpenSans-Regular-webfont.woff HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.b1portal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.b1portal.com/vision33/assets/css/portallanding.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/assets/assets/images/navyNoise.png HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33/assets/css/portallanding.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/assets/images/shadowDivider.png HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33/assets/css/portallanding.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/assets/img/uk-flag.jpg HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33/assets/css/portallanding.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/assets/B2B/logo.png HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/flags/canada-flag.jpg HTTP/1.1Host: www.vision33.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hubfs/flags/us-flag.jpg HTTP/1.1Host: www.vision33.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/assets/img/uk-flag.jpg HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.woff HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.b1portal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.b1portal.com/vision33/assets/css/portallanding.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/404.aspx?aspxerrorpath=/vision33/assets/images/shadowDivider.png HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33/assets/css/portallanding.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vision33/login/Login.aspx?ReturnUrl=/vision33/assets/assets/images/navyNoise.png HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33/assets/css/portallanding.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=cmmp01stkqvyythaeoh1krwf
Source: global trafficHTTP traffic detected: GET /hubfs/flags/us-flag.jpg HTTP/1.1Host: www.vision33.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=TyEYJWMJCS1OPKHycr9H3J_YEJuo1.s44hG1ppYl.eU-1714074752-1.0.1.1-3N2p72NQ4cDyDpOnoZLLkqshDC9hfYT1K5HJtTbkfkOVQkf6E8bct_P2.YG7wLtgANTv9Q2wSEt_ob6lPFrPkA; __cfruid=118dd01d652fa54c682a37b65d52160ac905ce20-1714074752
Source: global trafficHTTP traffic detected: GET /hubfs/flags/canada-flag.jpg HTTP/1.1Host: www.vision33.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cfruid=118dd01d652fa54c682a37b65d52160ac905ce20-1714074752; __cf_bm=mpgK3ASYVyrgOMRlyCvpWTHNlZ5EJcuZaGT7TGlr7Tw-1714074752-1.0.1.1-mxrBkjT8kW0Shd3cS0l4J2HsyIL2v7lSjCXSufW0qGQ5JoIvmJHaz4q5RkoHnbfx_PuY2HnPcEjscUxNmVx1sg
Source: global trafficHTTP traffic detected: GET /vision33/assets/css/OpenSans-Regular-webfont.ttf HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.b1portal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.b1portal.com/vision33/assets/css/portallanding.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.ttf HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.b1portal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.b1portal.com/vision33/assets/css/portallanding.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/ HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/assets/css/bootstrap.min.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/assets/css/template.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/assets/css/feature.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/assets/css/font-icon.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/assets/css/all.min.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/App_Themes/SoftOrange/Editors/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/App_Themes/SoftOrange/Editors/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/App_Themes/SoftOrange/GridView/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/App_Themes/SoftOrange/GridView/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/App_Themes/SoftOrange/PivotGrid/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/App_Themes/SoftOrange/PivotGrid/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/App_Themes/SoftOrange/Web/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/App_Themes/SoftOrange/Web/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/assets/B2B/logo.png HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/assets/img/v33_office.jpg HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33ca/LiquidStyle/Style/styles.css.liquid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
Source: global trafficHTTP traffic detected: GET /vision33ca/assets/B2B/logo.png HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/assets/img/v33_office.jpg HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/login/login.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/assets/css/bootstrap.min.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/assets/css/font-icon.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/assets/css/template.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/assets/css/feature.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/assets/css/all.min.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/App_Themes/SoftOrange/Editors/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/App_Themes/SoftOrange/Editors/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/App_Themes/SoftOrange/GridView/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/App_Themes/SoftOrange/GridView/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/App_Themes/SoftOrange/PivotGrid/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/App_Themes/SoftOrange/PivotGrid/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/App_Themes/SoftOrange/Web/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/App_Themes/SoftOrange/Web/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/assets/img/v33_office.jpg HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33/LiquidStyle/Style/styles.css.liquid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/assets/img/v33_office.jpg HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/login/login.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/assets/css/bootstrap.min.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/assets/css/font-icon.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/assets/css/template.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/assets/css/feature.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/assets/css/all.min.css?v=638228690160000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/App_Themes/SoftOrange/Editors/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/App_Themes/SoftOrange/Editors/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/App_Themes/SoftOrange/GridView/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/App_Themes/SoftOrange/GridView/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/App_Themes/SoftOrange/PivotGrid/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/App_Themes/SoftOrange/PivotGrid/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/App_Themes/SoftOrange/Web/sprite.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/App_Themes/SoftOrange/Web/styles.css HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/assets/B2B/logo.png HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33uk/login/login.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/assets/img/v33_office.jpg HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.b1portal.com/vision33uk/LiquidStyle/Style/styles.css.liquid/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/assets/B2B/logo.png HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33uk/assets/img/v33_office.jpg HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/index.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/default.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.b1portal.com/vision33ca/index.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.b1portal.com/vision33ca/index.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/login/resetpassword.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/resetpassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/WebResource.axd?d=ut4F3TbIZx9Sp5QXlr_U7qlMn4CRaym94iNoGKwn0WsgQkeug0QCFk8uNwrNPEl8yL8pzxoU5k5vEu7Q3K5UctSdqtJIvSHEXe0R876fAOk1&t=638460148960000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33ca/login/resetpassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/WebResource.axd?d=C3LYlJ3fmF2jOYILW0Py5UYXfHQWuwj2WSuixmlN8p-XZLpOf9sIoIQWG1UjDPYCe5g5Kj6h-KLkEVuTU4q83H26Ss9--KvKiXa2LA9K7A01&t=638460148960000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33ca/login/resetpassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/login/EmpLogin.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/Scripts/global-core?v=xFnGmods3m1WT7VPYzFFKN8O0392MR8gUI0fQnXhYQI1 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33ca/login/EmpLogin.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33ca/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33ca/login/EmpLogin.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/index.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/default.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.b1portal.com/vision33/index.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.b1portal.com/vision33/index.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/login/resetpassword.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/resetpassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/WebResource.axd?d=DuPcFZCkp8xYJwcAE9vJUxPZvskQGpBoqxbGUyvS8L73TNyUKVLCpTYpmdkldk6PuUdDxUFzk4-J1JLyFPUbJqhlr4xchb7Q2u307-T2JuM1&t=638460148960000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33/login/resetpassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/WebResource.axd?d=4SSn2I4SoyO1nJDl9Dlv3umON7HN5MW195cd1sfoLtKp0xvKvrPPAl3m4Noh_X2bQtPln-asNRCFzAzYP5ujTg4j5nJM0xQ56yq87btxrnY1&t=638460148960000000 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33/login/resetpassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/login/EmpLogin.aspx HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/Scripts/global-core?v=xFnGmods3m1WT7VPYzFFKN8O0392MR8gUI0fQnXhYQI1 HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.b1portal.com/vision33/login/EmpLogin.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficHTTP traffic detected: GET /vision33/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1Host: www.b1portal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.b1portal.com/vision33/login/EmpLogin.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
Source: global trafficDNS traffic detected: DNS query: www.b1portal.com
Source: global trafficDNS traffic detected: DNS query: www.vision33.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900C4F3X-BM-CBT: 1696488253X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581DX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900C4F3X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-cX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; CortanaAppUID=2020E25DAB158E420BA06F1C8DEF7959; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71; MUIDB=81C61E09498D41CC97CDBBA354824ED1
Source: chromecache_158.2.drString found in binary or memory: http://meyerweb.com/eric/tools/css/reset/index.html
Source: chromecache_96.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_159.2.dr, chromecache_182.2.dr, chromecache_111.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_159.2.dr, chromecache_182.2.dr, chromecache_111.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_153.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_155.2.dr, chromecache_122.2.dr, chromecache_104.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_155.2.dr, chromecache_122.2.dr, chromecache_104.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_96.2.drString found in binary or memory: https://use.typekit.net
Source: chromecache_129.2.drString found in binary or memory: https://www.b1portal.com/vision33/assets/B2B/logo.png
Source: chromecache_158.2.drString found in binary or memory: https://www.b1portal.com/vision33/assets/images/shadowDivider.png
Source: chromecache_158.2.drString found in binary or memory: https://www.b1portal.com/vision33/assets/img/uk-flag.jpg)
Source: chromecache_129.2.drString found in binary or memory: https://www.b1portal.com/vision33/login/login.aspx
Source: chromecache_129.2.drString found in binary or memory: https://www.b1portal.com/vision33ca
Source: chromecache_129.2.drString found in binary or memory: https://www.b1portal.com/vision33uk/login/login.aspx
Source: chromecache_158.2.drString found in binary or memory: https://www.vision33.com/hubfs/flags/canada-flag.jpg)
Source: chromecache_158.2.drString found in binary or memory: https://www.vision33.com/hubfs/flags/us-flag.jpg)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.159.127.243:443 -> 192.168.2.6:49834 version: TLS 1.2
Source: classification engineClassification label: clean1.win@25/178@10/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2372,i,3211455404689466910,11864764034218271431,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.b1portal.com/vision33"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2372,i,3211455404689466910,11864764034218271431,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.b1portal.com/vision33"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.b1portal.com/vision330%Avira URL Cloudsafe
https://www.b1portal.com/vision330%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/PivotGrid/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc10%Avira URL Cloudsafe
https://www.b1portal.com/vision33/App_Themes/SoftOrange/PivotGrid/sprite.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc10%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/assets/css/bootstrap.min.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/App_Themes/SoftOrange/Web/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/assets/css/template.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/default.aspx0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/images/shadowDivider.png0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/assets/css/font-icon.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/img/uk-flag.jpg)0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/assets/css/feature.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/assets/img/v33_office.jpg0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/GridView/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/404.aspx?aspxerrorpath=/vision33/assets/images/shadowDivider.png0%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/GridView/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.ttf0%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/assets/img/v33_office.jpg0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/App_Themes/SoftOrange/GridView/sprite.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/assets/css/all.min.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/css/font-icon.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/css/template.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33/login/Login.aspx?ReturnUrl=/vision33/assets/assets/images/navyNoise.png0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/PivotGrid/sprite.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/PivotGrid/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/css/feature.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.woff0%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/assets/css/all.min.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc10%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/B2B/logo.png0%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Web/sprite.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/assets/images/navyNoise.png0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/WebResource.axd?d=C3LYlJ3fmF2jOYILW0Py5UYXfHQWuwj2WSuixmlN8p-XZLpOf9sIoIQWG1UjDPYCe5g5Kj6h-KLkEVuTU4q83H26Ss9--KvKiXa2LA9K7A01&t=6384601489600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33/Scripts/global-core?v=xFnGmods3m1WT7VPYzFFKN8O0392MR8gUI0fQnXhYQI10%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Editors/sprite.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/css/OpenSans-Regular-webfont.ttf0%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Editors/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/favicon.ico0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/css/bootstrap.min.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/PivotGrid/sprite.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/GridView/sprite.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/WebResource.axd?d=4SSn2I4SoyO1nJDl9Dlv3umON7HN5MW195cd1sfoLtKp0xvKvrPPAl3m4Noh_X2bQtPln-asNRCFzAzYP5ujTg4j5nJM0xQ56yq87btxrnY1&t=6384601489600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/assets/css/template.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33/default.aspx0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/css/portallanding.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/assets/css/bootstrap.min.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/assets/B2B/logo.png0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/Scripts/global-core?v=xFnGmods3m1WT7VPYzFFKN8O0392MR8gUI0fQnXhYQI10%Avira URL Cloudsafe
https://www.b1portal.com/vision33/App_Themes/SoftOrange/GridView/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/App_Themes/SoftOrange/Web/sprite.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/GridView/sprite.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/App_Themes/SoftOrange/PivotGrid/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/css/OpenSans-Regular-webfont.woff0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc410%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/LiquidStyle/Style/styles.css.liquid/0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Web/sprite.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc410%Avira URL Cloudsafe
https://www.b1portal.com/vision33/App_Themes/SoftOrange/Editors/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/LiquidStyle/Style/styles.css.liquid/0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc410%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Editors/sprite.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/css/all.min.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/img/v33_office.jpg0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/assets/B2B/logo.png0%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/assets/css/font-icon.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33/assets/img/uk-flag.jpg0%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Web/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/WebResource.axd?d=ut4F3TbIZx9Sp5QXlr_U7qlMn4CRaym94iNoGKwn0WsgQkeug0QCFk8uNwrNPEl8yL8pzxoU5k5vEu7Q3K5UctSdqtJIvSHEXe0R876fAOk1&t=6384601489600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/LiquidStyle/Style/styles.css.liquid/0%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Editors/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33uk/assets/css/feature.css?v=6382286901600000000%Avira URL Cloudsafe
https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Web/styles.css0%Avira URL Cloudsafe
https://www.b1portal.com/vision33/App_Themes/SoftOrange/Editors/sprite.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    group43.sites.hscoscdn40.net
    199.60.103.28
    truefalse
      unknown
      edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.51.34
      truefalse
        unknown
        www.b1portal.com
        3.226.223.137
        truefalse
          unknown
          www.google.com
          172.217.215.106
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.211.108
            truefalse
              unknown
              www.vision33.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://www.b1portal.com/vision33/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1false
                • Avira URL Cloud: safe
                unknown
                https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/PivotGrid/styles.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://www.b1portal.com/vision33uk/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1false
                • Avira URL Cloud: safe
                unknown
                https://www.b1portal.com/vision33uk/assets/css/bootstrap.min.css?v=638228690160000000false
                • Avira URL Cloud: safe
                unknown
                https://www.b1portal.com/vision33ca/index.aspxfalse
                  unknown
                  https://www.b1portal.com/vision33/App_Themes/SoftOrange/PivotGrid/sprite.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.b1portal.com/vision33ca/false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.b1portal.com/vision33/App_Themes/SoftOrange/Web/styles.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.b1portal.com/vision33ca/assets/css/template.css?v=638228690160000000false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.b1portal.com/vision33ca/default.aspxfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.b1portal.com/vision33/assets/images/shadowDivider.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.b1portal.com/vision33ca/assets/css/font-icon.css?v=638228690160000000false
                  • Avira URL Cloud: safe
                  unknown
                  https://www.b1portal.com/vision33/false
                    unknown
                    https://www.b1portal.com/vision33ca/assets/css/feature.css?v=638228690160000000false
                    • Avira URL Cloud: safe
                    unknown
                    https://www.b1portal.com/vision33ca/assets/img/v33_office.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/GridView/styles.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.b1portal.com/vision33/404.aspx?aspxerrorpath=/vision33/assets/images/shadowDivider.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/GridView/styles.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.b1portal.com/vision33/index.aspxfalse
                      unknown
                      https://www.b1portal.com/vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspxfalse
                        unknown
                        https://www.b1portal.com/vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.ttffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.b1portal.com/vision33uk/assets/img/v33_office.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.b1portal.com/vision33/App_Themes/SoftOrange/GridView/sprite.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.b1portal.com/vision33cafalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.b1portal.com/vision33ca/assets/css/all.min.css?v=638228690160000000false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.b1portal.com/vision33/assets/css/font-icon.css?v=638228690160000000false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.b1portal.com/vision33/assets/css/template.css?v=638228690160000000false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.b1portal.com/vision33/login/Login.aspx?ReturnUrl=/vision33/assets/assets/images/navyNoise.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/PivotGrid/sprite.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/PivotGrid/styles.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.b1portal.com/vision33/assets/css/feature.css?v=638228690160000000false
                        • Avira URL Cloud: safe
                        unknown
                        https://www.b1portal.com/vision33/login/resetpassword.aspxfalse
                          unknown
                          https://www.vision33.com/hubfs/flags/canada-flag.jpgfalse
                            high
                            https://www.b1portal.com/vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.wofffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33uk/assets/css/all.min.css?v=638228690160000000false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33ca/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/assets/B2B/logo.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Web/sprite.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/assets/assets/images/navyNoise.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33ca/WebResource.axd?d=C3LYlJ3fmF2jOYILW0Py5UYXfHQWuwj2WSuixmlN8p-XZLpOf9sIoIQWG1UjDPYCe5g5Kj6h-KLkEVuTU4q83H26Ss9--KvKiXa2LA9K7A01&t=638460148960000000false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/Scripts/global-core?v=xFnGmods3m1WT7VPYzFFKN8O0392MR8gUI0fQnXhYQI1false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Editors/sprite.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/assets/css/OpenSans-Regular-webfont.ttffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Editors/styles.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/favicon.icofalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/assets/css/bootstrap.min.css?v=638228690160000000false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/GridView/sprite.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/PivotGrid/sprite.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33uk/assets/css/template.css?v=638228690160000000false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/WebResource.axd?d=4SSn2I4SoyO1nJDl9Dlv3umON7HN5MW195cd1sfoLtKp0xvKvrPPAl3m4Noh_X2bQtPln-asNRCFzAzYP5ujTg4j5nJM0xQ56yq87btxrnY1&t=638460148960000000false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/default.aspxfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/assets/css/portallanding.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33ca/assets/css/bootstrap.min.css?v=638228690160000000false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33uk/assets/B2B/logo.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33ca/Scripts/global-core?v=xFnGmods3m1WT7VPYzFFKN8O0392MR8gUI0fQnXhYQI1false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/App_Themes/SoftOrange/GridView/styles.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/App_Themes/SoftOrange/Web/sprite.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/GridView/sprite.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/App_Themes/SoftOrange/PivotGrid/styles.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/assets/css/OpenSans-Regular-webfont.wofffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.b1portal.com/vision33/login/login.aspxfalse
                              unknown
                              https://www.b1portal.com/vision33false
                                unknown
                                https://www.b1portal.com/vision33/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.b1portal.com/vision33uk/LiquidStyle/Style/styles.css.liquid/false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Web/sprite.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.b1portal.com/vision33uk/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.b1portal.com/vision33/App_Themes/SoftOrange/Editors/styles.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.b1portal.com/vision33/LiquidStyle/Style/styles.css.liquid/false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Editors/sprite.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.b1portal.com/vision33ca/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.b1portal.com/vision33/assets/css/all.min.css?v=638228690160000000false
                                • Avira URL Cloud: safe
                                unknown
                                https://www.b1portal.com/vision33ca/login/EmpLogin.aspxfalse
                                  unknown
                                  https://www.b1portal.com/vision33/assets/img/v33_office.jpgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.b1portal.com/vision33ca/assets/B2B/logo.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.b1portal.com/vision33uk/assets/css/font-icon.css?v=638228690160000000false
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.b1portal.com/vision33/assets/img/uk-flag.jpgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Web/styles.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspxfalse
                                    unknown
                                    https://www.b1portal.com/vision33ca/WebResource.axd?d=ut4F3TbIZx9Sp5QXlr_U7qlMn4CRaym94iNoGKwn0WsgQkeug0QCFk8uNwrNPEl8yL8pzxoU5k5vEu7Q3K5UctSdqtJIvSHEXe0R876fAOk1&t=638460148960000000false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.b1portal.com/vision33ca/LiquidStyle/Style/styles.css.liquid/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Editors/styles.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.b1portal.com/vision33uk/assets/css/feature.css?v=638228690160000000false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Web/styles.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.b1portal.com/vision33/App_Themes/SoftOrange/Editors/sprite.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.b1portal.com/vision33uk/login/login.aspxfalse
                                      unknown
                                      https://www.vision33.com/hubfs/flags/us-flag.jpgfalse
                                        high
                                        https://www.b1portal.com/vision33ca/login/resetpassword.aspxfalse
                                          unknown
                                          https://www.b1portal.com/vision33/login/EmpLogin.aspxfalse
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://meyerweb.com/eric/tools/css/reset/index.htmlchromecache_158.2.drfalse
                                              high
                                              https://fontawesome.comchromecache_159.2.dr, chromecache_182.2.dr, chromecache_111.2.drfalse
                                                high
                                                https://www.b1portal.com/vision33/assets/img/uk-flag.jpg)chromecache_158.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.vision33.com/hubfs/flags/us-flag.jpg)chromecache_158.2.drfalse
                                                  high
                                                  https://use.typekit.netchromecache_96.2.drfalse
                                                    high
                                                    https://fontawesome.com/license/freechromecache_159.2.dr, chromecache_182.2.dr, chromecache_111.2.drfalse
                                                      high
                                                      http://www.apache.org/licenses/LICENSE-2.0chromecache_96.2.drfalse
                                                        high
                                                        https://www.vision33.com/hubfs/flags/canada-flag.jpg)chromecache_158.2.drfalse
                                                          high
                                                          https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_155.2.dr, chromecache_122.2.dr, chromecache_104.2.drfalse
                                                            high
                                                            https://getbootstrap.com/)chromecache_155.2.dr, chromecache_122.2.dr, chromecache_104.2.drfalse
                                                              high
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              172.217.215.106
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              199.60.103.28
                                                              group43.sites.hscoscdn40.netCanada
                                                              23181QUICKSILVER1CAfalse
                                                              3.226.223.137
                                                              www.b1portal.comUnited States
                                                              14618AMAZON-AESUSfalse
                                                              IP
                                                              192.168.2.6
                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                              Analysis ID:1431859
                                                              Start date and time:2024-04-25 21:51:37 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 3m 57s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:browseurl.jbs
                                                              Sample URL:https://www.b1portal.com/vision33
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:8
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:CLEAN
                                                              Classification:clean1.win@25/178@10/5
                                                              EGA Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              Cookbook Comments:
                                                              • Browse: https://www.b1portal.com/vision33ca
                                                              • Browse: https://www.b1portal.com/vision33/login/login.aspx
                                                              • Browse: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              • Browse: https://www.b1portal.com/vision33ca/index.aspx
                                                              • Browse: https://www.b1portal.com/vision33ca/login/resetpassword.aspx
                                                              • Browse: https://www.b1portal.com/vision33ca/login/EmpLogin.aspx
                                                              • Browse: https://www.b1portal.com/vision33/index.aspx
                                                              • Browse: https://www.b1portal.com/vision33/login/resetpassword.aspx
                                                              • Browse: https://www.b1portal.com/vision33/login/EmpLogin.aspx
                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 172.253.124.102, 172.253.124.100, 172.253.124.113, 172.253.124.138, 172.253.124.101, 172.253.124.139, 172.217.215.84, 142.251.15.94, 34.104.35.123, 64.233.177.95, 74.125.136.95, 74.125.138.94, 13.85.23.86, 192.229.211.108, 199.232.214.172, 20.242.39.171, 142.251.15.95, 108.177.122.95, 64.233.176.95, 142.250.105.95, 74.125.138.95, 142.250.9.95, 172.253.124.95, 64.233.185.95, 173.194.219.95, 23.40.205.26, 23.40.205.48, 23.40.205.83, 23.40.205.58, 142.250.105.94, 64.233.177.94, 217.20.51.34
                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                              No simulations
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2146), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):2146
                                                              Entropy (8bit):5.08368773693673
                                                              Encrypted:false
                                                              SSDEEP:24:/Cv2Or6dcUVK555Wn/Vli4yiUryAbcU3uh3r:/CxIcUA555I/WzcU3u1
                                                              MD5:9579F469B70061186DEA02FD12337608
                                                              SHA1:86F553B4EEF71E29717740A75E6D2ABD35B17A7F
                                                              SHA-256:638C031DB7E2CD1F6C8437D2820C32468F3C54026242E9C4A01AE88AD9F26792
                                                              SHA-512:E465717FB0B4F32BBD7BEEE60C5E5DBFC47192C353CDE21BA412A7F847D55EFC095B5932D90F31EA73563518A4A1658275123CD93332B08835314388F4D0CA33
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/App_Themes/SoftOrange/PivotGrid/sprite.css
                                                              Preview:.dxPivotGrid_pgCollapsedButton_SoftOrange,.dxPivotGrid_pgExpandedButton_SoftOrange,.dxPivotGrid_pgSortDownButton_SoftOrange,.dxPivotGrid_pgSortUpButton_SoftOrange,.dxPivotGrid_pgFilterResizer_SoftOrange,.dxPivotGrid_pgFilterButton_SoftOrange,.dxPivotGrid_pgFilterButtonActive_SoftOrange,.dxPivotGrid_pgCustomizationFormCloseButton_SoftOrange,.dxPivotGrid_pgDragArrowDown_SoftOrange,.dxPivotGrid_pgDragArrowUp_SoftOrange,.dxPivotGrid_pgDragHideField_SoftOrange,.dxPivotGrid_pgDataHeaders_SoftOrange,.dxPivotGrid_pgGroupSeparator_SoftOrange,.dxPivotGrid_pgSortByColumn_SoftOrange,.dxPivotGrid_pgPrefilterButton_SoftOrange{background-image:url(sprite.png);-background-image:url(sprite.gif);background-repeat:no-repeat;background-color:transparent}.dxPivotGrid_pgCollapsedButton_SoftOrange{background-position:0 0;width:13px;height:13px}.dxPivotGrid_pgExpandedButton_SoftOrange{background-position:0 -18px;width:13px;height:13px}.dxPivotGrid_pgSortDownButton_SoftOrange{background-position:-36px 0;width:
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (783), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):889
                                                              Entropy (8bit):4.947583363688359
                                                              Encrypted:false
                                                              SSDEEP:24:xnYUx6QV4QoIQ84QEQP4QtQ+KH4Q+Kann:xYUx6QGQoIQ1QEQwQtQ+KYQ+KG
                                                              MD5:7C3002F3CA7C8374DAF2B93FFE527CDE
                                                              SHA1:81584C9F9626731AE91F28265735961FB14F023A
                                                              SHA-256:B74874111B09D7F0E33C8F745E3A856B291AFB1710F02FE70BFCF5B538F337CE
                                                              SHA-512:8E744FED131096BF05714AE88A5AC5AEA43F4394E933B614D9D92C6DD15E96B231989986AE9ACF9E63D9D1ECA457E7C820A74391828766A27EB29F344E075A2A
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/index.aspx
                                                              Preview:..<HTML>..<HEAD>.. Send users to the new location. -->..<title>...zedSuite..</title><meta HTTP-EQUIV="refresh" content="0;URL=default.aspx" /><link href="App_Themes/SoftOrange/Editors/sprite.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/Editors/styles.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/GridView/sprite.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/GridView/styles.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/PivotGrid/sprite.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/PivotGrid/styles.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/Web/sprite.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/Web/styles.css" type="text/css" rel="stylesheet" /></HEAD>..<BODY>..</BODY>..</HTML>
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (785), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):785
                                                              Entropy (8bit):5.0176858047781
                                                              Encrypted:false
                                                              SSDEEP:24:BfIgZSVlnlu45nNnEzVWI6ny79+WkVnyu0xZEOt:xLB45NYJ6y793kxoEOt
                                                              MD5:B687491C2791F02E20B94CDC67A22EA3
                                                              SHA1:9052D352EAC656A7BA73025D7AB4EAB722478303
                                                              SHA-256:279BF25DDF7E3BFD4FDE9FF1CB994DA8E5D6033F6BFF19EA8FB3442B5E0E2573
                                                              SHA-512:EFE8EC052FF6B4302F5AF097487FC0C8277DBE2B7C447FE8FAFBBB6DCB4F3B5418EE2F0315FE9C223BB570604742DAF16EACA4E6C27DE368013B4AAFD8CAA896
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/Scripts/global-core?v=xFnGmods3m1WT7VPYzFFKN8O0392MR8gUI0fQnXhYQI1
                                                              Preview:$(function(){function e(n){var i="; "+document.cookie,t=i.split("; "+n+"=");if(t.length==2)return t.pop().split(";").shift()}var i=$(".lang-select"),o=$(this),n=e("Locale"),r="blank",u,t,f;if(!n)for(u=0;r!=null;)try{if(r=i[String(u)].id,String(r)===String(navigator.language)){n=r;break}u++}catch(s){console.log("Reached end of list of available languages. Using default portal language.");n="en-US";break}t=new Date;t.setMonth(t.getMonth()+1);document.cookie="Locale="+n+";path=/;expires="+t.toUTCString()+";";f=$("#"+n);n&&f.addClass("selected");i.click(function(){$(this).is(":not(.selected)")&&i!==null&&i!==undefined&&(o.toggleClass("selected"),document.cookie="Locale="+this.value+";path=/;expires="+t.toUTCString()+";",sessionStorage.clear(),window.location=window.location)})})
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (51065), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):51065
                                                              Entropy (8bit):5.15508950082344
                                                              Encrypted:false
                                                              SSDEEP:768:FAgElm1IQPKHwKGvtXBFGNS27Bq3gZD2xpsygKiM6mhDx:elm1IQGGVXBFGNS1
                                                              MD5:96011F06667B52D3A6486A12C1F539C9
                                                              SHA1:7C8C30D67CC3C9B7065AC335703EDDDC62259CAD
                                                              SHA-256:B35C01D355B676EBBF722C034AE001821FCDFD55CD229969F32BC88B153989AE
                                                              SHA-512:BBAF7CE183F9A325DA8B79BF15154B20BCA3E631C4490B4E9A25341A21C21B913F10CEF4A51DC77611626465EAD85C8A424E22CCF6F00DA5083BECC9DDF21720
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Web/styles.css
                                                              Preview:.dxcpLoadingPanel_SoftOrange,.dxcpLoadingPanelWithContent_SoftOrange{font:9pt Tahoma;color:#f88538}.dxcpLoadingPanelWithContent_SoftOrange{background-color:White;border:solid 1px #F88538}.dxcpLoadingPanel_SoftOrange td.dx,.dxcpLoadingPanelWithContent_SoftOrange td.dx{white-space:nowrap;text-align:center;padding:10px 20px 6px}.dxcpLoadingDiv_SoftOrange{background-color:Gray;opacity:.01}.dxcpDisabled_SoftOrange{color:#ababab;cursor:default}.dxccControl_SoftOrange a{text-decoration:none!important}.dxccControl_SoftOrange a:hover{color:#f15e34!important}.dxccControl_SoftOrange a:visited{color:#a1a1a1!important}.dxccControl_SoftOrange{font-family:Tahoma,Verdana,Arial;text-decoration:none;color:#92110e;background-color:#FFF}.dxccDisabled_SoftOrange{color:#ababab;cursor:default}.dxdvControl_SoftOrange{font:10px Verdana;color:#707070;border:solid 4px #d3d3d3;background-color:#fff}.dxdvControl_SoftOrange td.dxdvCtrl{padding:0}.dxdvLoadingPanel_SoftOrange{font:9pt Tahoma;color:#f88538;background-
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65321), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):161415
                                                              Entropy (8bit):5.078872154795706
                                                              Encrypted:false
                                                              SSDEEP:1536:FC7AIJkTR+rMqFVD2DEBi8yNcuSElAz/uJpq3SYiLENM6HN26k:c7XXGLq3SYiLENM6HN26k
                                                              MD5:FEBA0D0760607B9E21393156949AFCD9
                                                              SHA1:0A0A0922F8B1E212866C228F8345D2C9F963DE22
                                                              SHA-256:7D7A9043F4BED303FE2974AC4E3BA10D6B214E70F7AE549786BA2D347DE05F81
                                                              SHA-512:906351EC9C1642BDF4BD59EE829B79CAA07C4172FD6799B4024C8A13C1DF8113A267CD91706567A242843D9EF8C257E73D93975976C766336FD5669A90CBE195
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/assets/css/bootstrap.min.css?v=638228690160000000
                                                              Preview:/*!.. * Bootstrap v4.6.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (741), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):8049
                                                              Entropy (8bit):5.250138127778944
                                                              Encrypted:false
                                                              SSDEEP:96:avpLzcHptYnp+u7/lYYFaJmNzsaPGDzD1DEDwDtD1YD1AjbIG1cjQ6Xgxz0OTLUz:av7p+u7/1NsDjbIG1cjQ3KwQmA
                                                              MD5:8B6FD808EF6D04EB1A353269574A39A5
                                                              SHA1:B8A539A9A143CEAF61E663C0334EC8A2C8716081
                                                              SHA-256:37617732118EA9E93052F39381B20440A5CE29E8912D5954313AED7047CBEA14
                                                              SHA-512:9B9E5F84E0E114A448E6FAC9CFF20D513720C3FB2064F63837D2886E90692847E734D6F697F3CEC2889DB00E04B472066F0B352D7890C20BD58AA728604AE928
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspx
                                                              Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Customer Portal..</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" />.. .. Dashboard Styles -->.. .. <link rel="stylesheet" href="/vision33/assets/css/bootstrap.min.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/font-icon.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/template.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/feature.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/all.min.css?v=638228690160000000" />.. .. .. Dahsboard Javascript -->.. .. .. <link rel="stylesheet" href="../LiquidStyle/Style/styles.css.liquid/" type="text/css" />.... <script src="/
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (954), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):83633
                                                              Entropy (8bit):4.784503376711224
                                                              Encrypted:false
                                                              SSDEEP:768:ZvEqE3pON3/Y9JHg09q5LgFNMDVbyQ8RmNUIZT7gBtbuVicF7kCiv:ZcqE3pl9DUVbpEBt8icF7kb
                                                              MD5:9881E4043FBD4F836FE46D8098EF5D6A
                                                              SHA1:95E525E62B9B1877A617E47060EDAF94908F9BD9
                                                              SHA-256:44D421EBAB7FB20ED024603D9CD76270CA8AE3A1DC4447D11A7F820CF37EB7ED
                                                              SHA-512:F1BE065287D5A660FBD330FF9635266F595A396B76E09AEF0040EF86C60352EC101D37B4D7CE73114FEAAB3736FE70F9B3EBE09E1B41E08C15E394D7ED2414BB
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/assets/css/template.css?v=638228690160000000
                                                              Preview:./*#################################################################################.. .. For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents. ......This CSS file contains base template styles and any styles for shared pages between the portals. This files contents should be the same on all portals. .... Table Of Contents.... #Defaults.. #Bootstrap Overrides.. #Login.. #Menu.. #BreadCrumb.. #General Purpose.. #ChangePassword...#Reports.. #Documents.. #DevEx Overrides.... ####Media Queries .... #Destops and Laptops.. #Tablets.. #Phones.. #Print.. ..##################################################################################*/..../************************************************** #Defaults ***********************************************************************/....* {.. outline: none;..}..../*Scroll Bar Customization*/..../*
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (8772), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):8772
                                                              Entropy (8bit):5.2415445285311755
                                                              Encrypted:false
                                                              SSDEEP:96:ef/fKjJvruM8Qyko/iGuI/eRYRu5gddSl3PyxwbtN1KykPAh4A9:ef/fKjJvFy//iG4+I+YPyW3R
                                                              MD5:FFF16AAABE3976FAFFD234EE9A81A44B
                                                              SHA1:EC86CBAB3B7A68600775820AB681ADEA2FC62BB1
                                                              SHA-256:71D62BEBC616307C6881CE84D9D3F134C977BF6C5D911F5B82D9D0F4F4FA73A5
                                                              SHA-512:D55ADB59F5E6F2FCDF6D5F052DF6E01B6C8B63642A2124B6F9C3132D8C0E04AB8DEDAD4827465E2A7E27552A7CC26BC82E03BB583AEFF8445E861C2E2E7302FA
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/GridView/styles.css
                                                              Preview:.dxgvControl_SoftOrange,.dxgvDisabled_SoftOrange{border:0 None;cursor:default;display:table;text-align:left;min-width:100%;background-color:transparent}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown{min-width:210px;background-color:#fff}#ctl00_MainContent_ctl00_ddeLayouts_DDD_CLW-1{height:auto}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown_col0{width:100px;border:none;border-bottom:1px solid #ddd}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown_col1{width:100px;border:none;border-bottom:1px solid #ddd}.savedLayoutHeader{padding:3px 0;color:#818a9b;font-size:11px;font-weight:700;background:#fafcff}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDDC .dxgvDataRow_SoftOrange td.dxgv{border-bottom:1px solid #f1f1f1}.dxgvDisabled_SoftOrange{color:Gray}.dxgvControl_SoftOrange a{color:#5E8DE8}.dxgvDisabled_SoftOrange a{color:Gray}.dxgvLoadingPanel_SoftOrange{color:#2471f0;background-color:White;border:solid 1px #F88538}.dxgvLoadingPanel_SoftOrange td{whit
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):183840
                                                              Entropy (8bit):5.234339020733233
                                                              Encrypted:false
                                                              SSDEEP:1536:j7DKy9J0i22+r41ZznkaMhKHcxJKen8wA1xxCICblNyfcNhbfQTJoA0AiN1hoaSW:LKzyPCBZOTJoA0AySTcP/6SziYb2Li
                                                              MD5:33817C7306BA18472A96D02DC63C414D
                                                              SHA1:4FB65081F6C03A81EF56F48C58B481E93998C015
                                                              SHA-256:BDBEDB5AE8753C9335D065D02EB2D94C8FB091E7B2981FD2048DB2F77E1E87EE
                                                              SHA-512:0A91CE0691EE24DE39A1F943202A6F8B54997FD46752A11AF1F086BEC4F2141B1C03F754793DE913BDE271E8587C17E705B4A1DBC8A6671E95081B3CAEEE9C09
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41
                                                              Preview:!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function kr(n,t,i){var r,e,u=(i=i||f).createElement("script");if(u.text=n,t)for(r in oe)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&u.setAttribute(r,e);i.head.appendChild(u).parentNode.removeChild(u)}function ut(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?ri[wr.call(n)]||"object":typeof n}function pi(n){var t=!!n&&"length"in n&&n.length,i=ut(n);return!u(n)&&!rt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function c(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function bi(n,t,r){return u(t)?i.grep(n,function(n,i){return!!t.call(n,i,n)!==r}):t.nodeType?i.grep(n,function(n){return n===t!==r}):"string"!=typeof t?i.grep(n,function(n){return-1<ii.c
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):23063
                                                              Entropy (8bit):4.7535440881548165
                                                              Encrypted:false
                                                              SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                              MD5:90EA7274F19755002360945D54C2A0D7
                                                              SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                              SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                              SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/WebResource.axd?d=ut4F3TbIZx9Sp5QXlr_U7qlMn4CRaym94iNoGKwn0WsgQkeug0QCFk8uNwrNPEl8yL8pzxoU5k5vEu7Q3K5UctSdqtJIvSHEXe0R876fAOk1&t=638460148960000000
                                                              Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):63936
                                                              Entropy (8bit):4.670581772682579
                                                              Encrypted:false
                                                              SSDEEP:768:y3A6o4hnWz6jZ7OSp42Wo9TTynVZ5FpeQygJAV:yQ6oJz6jZdH9TWVjFsRgJAV
                                                              MD5:725E37C8466A3C0C12F4A2D0B42C9C3E
                                                              SHA1:AD95D9730F652CBB2B7D50B1862FE77A82CA8711
                                                              SHA-256:14CB2A93AC596AAEEDEF3A53E86B20E017E67A8928A3EDAC00051A2A37065BED
                                                              SHA-512:679177CEF344F55EF501FACB554C68D92639FBA20341C4B12FF100A620F205E5F236D9F581A3DCEAD0359981B5B0F049D7B673E70EC0841FB10707EF05A1E83B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/assets/css/feature.css?v=638228690160000000
                                                              Preview:./*#################################################################################.. .. For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents. .... Table Of Contents.... #Welcome.. #Payments.. #OrderPad/QuotePad.. #B2B Catalog.. #Service Calls.. #Employee Login.. #File Manager.. #Error Pages.. #Dashboard.. #Media Queries .. #Knockout Components.. #CP Only Template Overrides.. #Print.... ###############################################################################*/....../************************************************** #Welcome ************************************************************/..../*Non B2B User*/....#ctl00_MainContent_pnlNews{.. margin-top: 27pt;..}..../************************************************** #Impersonation/DelegateLogin **************************************************************/...impersonate {.. p
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (48464), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):48653
                                                              Entropy (8bit):4.722512105939487
                                                              Encrypted:false
                                                              SSDEEP:768:JXa31Ezd2Q6tXU2Wf9kHt/CMzj3RCgwSxS8/h:JXrzdb6tXQl2sgQZSzZ
                                                              MD5:AADC46C51F0CA74F817A89EF01289EED
                                                              SHA1:E3845247FA1E6C7B614ABF1BD969CF7E8D951E94
                                                              SHA-256:857BD6E346F5971738B20AFF1352B9C167749A9AD62CC3FCDF91D2A2C8CF5C9A
                                                              SHA-512:E2701E806485A0F0EEDD56B5F7650364B32FABA3346932E3467CCE68A4EF3A3C3ACA9F687CBE2D208CCAA792E3D420F6F78DB35FF9459B17C045FE7C041D4BAB
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/assets/css/all.min.css?v=638228690160000000
                                                              Preview:/*!.. * Font Awesome Free 5.3.1 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. */...fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (357), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):33417
                                                              Entropy (8bit):5.094502531708214
                                                              Encrypted:false
                                                              SSDEEP:192:hFgT0SepS8GBwSJaJgjMKza3tDcVdKyJKooaEuy9/w8F9BaLwJdBSTtGDnzwOfU0:F5S0Jk+3tDcVdxvonzwOsDtFDE
                                                              MD5:EF49AA129FD9952228F36BC2E8DD2E9D
                                                              SHA1:AD3AC3744768EE35F2E830D470DF51769918BE25
                                                              SHA-256:94592F5294B12B054A868DFD1AEDDC34286670DD4CA077BE70CDBB12D38053C3
                                                              SHA-512:84F590E6CFD3706103E82B5F5730C8ACF6245A68DA09C32F7CC0F325E94BDF345A1F182CAA24EB2506F1687AFD1E0244FC5AFA79F6D18B6CC709F34A0AD1498E
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/LiquidStyle/Style/styles.css.liquid/
                                                              Preview:../*#################################################################################.. .. For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents. .... Table Of Contents.... #Defaults.. #Bootstrap Overrides.. #Login.. #Menu...#Breadcrumb.. #MainContain...#Welcome.. #Payments.. #OrderPad/QuotePad.. #B2B Catalog...#Dashboard.. #Reports.. #Documents...#Employee Login...#File Manager.. #DevEx Overrides.. #Media Queries ......#Vision33 Customs.. .. ###############################################################################*/..../************************************************** #Defaults ************************************************************/....body{.. font-family: 'Helvetica Neue', Helvetica, Arial, sans-serif !important;.. font-size: 10pt;.. color: #212121;...background-color: #EFEEEE;..}....a, a:visited{.. color: #26a9
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (7956), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):7956
                                                              Entropy (8bit):5.059132821774215
                                                              Encrypted:false
                                                              SSDEEP:192:Ygk8llZ54w4kagxcKjhhbrYQwIk8Ig/OoXfxjrIBh4A8tfy6H+9cW4XMWVhmknk6:fr621
                                                              MD5:B2275285519BC2A4ABE4514175F2A1D2
                                                              SHA1:D12B3A411307BBB53E27072129D6D0A7C6318F69
                                                              SHA-256:1BFD53AEAE5A6918F2BFB10C9A26A8CE93CE625987EE5242DB4D882C300652E8
                                                              SHA-512:3C943F9376E6EF6AAC82AA91B64A5E3074EA2CE150F49FA511412A3845AEFA12B3A08E468C7A5B83EABC3EE55CD4AD53B332D1AD08CE9CB7289B74D9D2847737
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Editors/sprite.css
                                                              Preview:.dxEditors_edtError_SoftOrange,.dxEditors_edtCalendarPrevYear_SoftOrange,.dxEditors_edtCalendarPrevYearDisabled_SoftOrange,.dxEditors_edtCalendarPrevMonth_SoftOrange,.dxEditors_edtCalendarPrevMonthDisabled_SoftOrange,.dxEditors_edtCalendarNextMonth_SoftOrange,.dxEditors_edtCalendarNextMonthDisabled_SoftOrange,.dxEditors_edtCalendarNextYear_SoftOrange,.dxEditors_edtCalendarNextYearDisabled_SoftOrange,.dxEditors_edtCalendarFNPrevYear_SoftOrange,.dxEditors_edtCalendarFNNextYear_SoftOrange,.dxEditors_edtCheckBoxOn_SoftOrange,.dxEditors_edtCheckBoxOff_SoftOrange,.dxEditors_edtCheckBoxUndefined_SoftOrange,.dxEditors_edtRadioButtonOn_SoftOrange,.dxEditors_edtRadioButtonOff_SoftOrange,.dxEditors_edtRadioButtonUndefined_SoftOrange,.dxEditors_edtEllipsis_SoftOrange,.dxEditors_edtEllipsisDisabled_SoftOrange,.dxEditors_edtDropDown_SoftOrange,.dxEditors_edtDropDownDisabled_SoftOrange,.dxEditors_edtSpinEditIncrementImage_SoftOrange,.dxEditors_edtSpinEditIncrementImageDisabled_SoftOrange,.dxEditors_e
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (717), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):4511
                                                              Entropy (8bit):5.2100482643172965
                                                              Encrypted:false
                                                              SSDEEP:96:avpLzcHpWYnp+ugGQzQ1QEQwQtQ1YQ1AfWcWweZdA7:avAp+uWfWcXB
                                                              MD5:DA81954CAC37B2102F5309D022146833
                                                              SHA1:4DCD429E86CBE38643BCF32E94BBB272F5D9DD17
                                                              SHA-256:045DA3D7F9A0FD3867CF178ABDFFFB3CC7DBE5E7C40EC184A4877958D1BDBB3E
                                                              SHA-512:7144BB27266B577C3D769F0DBE4A026A486942BD28CFEAF856D1CE65788CB8B68C7C2B1478524CAA71CD46CAB3BFBE07DBC8AEE64EFC8C936C7C17DBB118B233
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.woff
                                                              Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Customer Portal..</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" />.. .. Dashboard Styles -->.. .. <link rel="stylesheet" href="/vision33/assets/css/bootstrap.min.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/font-icon.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/template.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/feature.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/all.min.css?v=638228690160000000" />.. .. .. Dahsboard Javascript -->.. .. .. <link rel="stylesheet" href="LiquidStyle/Style/styles.css.liquid/" type="text/css" />.... <script src="/vis
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 35x18, components 3
                                                              Category:downloaded
                                                              Size (bytes):2187
                                                              Entropy (8bit):7.0436349980069
                                                              Encrypted:false
                                                              SSDEEP:48:0MYLNn2DyJ36IL6WWyEqWnwCbUEHNvV351:hYR2VILvWymw4UONvV51
                                                              MD5:40EC8065E89CA9A60F7D1F0EBB09E979
                                                              SHA1:6D18C1FF0E57D6C5C98A3C6B558A561EFA1F7906
                                                              SHA-256:F3145192A3C949745835F463386D74B10C20DD57227D7FC3E406C31861FB2E2D
                                                              SHA-512:973084739036335FB4894BC4E56CE3CC80B1991DD1F6ACDCD549DBC46C124BEB91C97E271DC1B4D39F2C793E6A9B598FAF1DF44504B7BC1CD757039F0F6B4124
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.vision33.com/hubfs/flags/canada-flag.jpg
                                                              Preview:......Exif..II*.................Ducky.......Z...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:6239D694C04F11EA8EAB809C68DFD0D5" xmpMM:DocumentID="xmp.did:6239D695C04F11EA8EAB809C68DFD0D5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6239D692C04F11EA8EAB809C68DFD0D5" stRef:documentID="xmp.did:6239D693C04F11EA8EAB809C68DFD0D5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d.............................................................................................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):85258
                                                              Entropy (8bit):4.748981029922337
                                                              Encrypted:false
                                                              SSDEEP:768:iPoGWfQb7XaepX/CovFP1m31l1yqqKpv6YM+w1JYmVHn9e9GoBrn/FZf:iCk7XtG3enI/FJ
                                                              MD5:D9C4355173B3BD3E87E8F6F8EF926045
                                                              SHA1:46E9E234E715D1DA64E46AEF48BCFD2FF3442EA1
                                                              SHA-256:86CCC087B53AE49AFFC65FB8163375B2EF8CB67F9C5098E242A01AAEEA928993
                                                              SHA-512:66A7A0F39A3A6154E8ED38A21046B35E80D78DD9DB432C5C5914BB31B89D3EC251D81542353A6F5479B7BD369E2580200C61C5A896E6897B1B965B61E140FFCA
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/assets/css/font-icon.css?v=638228690160000000
                                                              Preview:@charset "UTF-8";....@font-face {.. font-family: "streamline-24px";.. src:url("../fonts/streamline-24px.eot");.. src:url("../fonts/streamline-24px.eot?#iefix") format("embedded-opentype"),.. url("../fonts/streamline-24px.woff") format("woff"),.. url("../fonts/streamline-24px.ttf") format("truetype"),.. url("../fonts/streamline-24px.svg#streamline-24px") format("svg");.. font-weight: normal;.. font-style: normal;....}....[data-icon]:before {.. font-family: "streamline-24px" !important;.. content: attr(data-icon);.. font-style: normal !important;.. font-weight: normal !important;.. font-variant: normal !important;.. text-transform: none !important;.. speak: none;.. line-height: 1;.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;..}....[class^="icon-"]:before,..[class*=" icon-"]:before {.. font-family: "streamline-24px" !important;.. font-style: normal !important;.. font-weight: normal !important;.. font-variant: normal !important;..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (741), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):8065
                                                              Entropy (8bit):5.256007779044569
                                                              Encrypted:false
                                                              SSDEEP:96:avpasnp+u77lYYFaJmNzsaPGDzD1DEDwDtD1YD1AfbdcLQfMgxz0OTLUmNA7:avnp+u771NsDfbdcLQLKwQmA
                                                              MD5:35F53CE519347599F7AC26D5F97559B8
                                                              SHA1:06EC7C486A4792618884A6ED4B5147ABECAFCC3F
                                                              SHA-256:1AD44F42DDC72BDA01042C5CFF807B8267F1665B43CD5A4C07B789D82945A9EE
                                                              SHA-512:A640EF4B477E0145D44A6B399F27E12AEF25696D868D37E24CFBD31230B7EAB31E499C9456868EC651FEC74ABE5824235E72AC92A8C8625F2784101868654E6D
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Customer Portal..</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" />.. .. Dashboard Styles -->.. .. <link rel="stylesheet" href="/vision33ca/assets/css/bootstrap.min.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/font-icon.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/template.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/feature.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/all.min.css?v=638228690160000000" />.. .. .. Dahsboard Javascript -->.. .. .. <link rel="stylesheet" href="../LiquidStyle/Style/styles.css.liquid/" type="text/css" />.... <scr
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (5392), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):5392
                                                              Entropy (8bit):5.186730607014861
                                                              Encrypted:false
                                                              SSDEEP:48:igzvuOFOFCw/555GC+Vaq6EZ2D8hFSFuJH:7kQwhD0qUM0JH
                                                              MD5:C871043051ED32D7170BF12314F585F6
                                                              SHA1:22EB96D60D7F692C57E07FB13E70F787FD7BBC9D
                                                              SHA-256:BD48FB8DE6ABA4B9773496939B03F0683055F842283F80919BAAC251DEA95F06
                                                              SHA-512:A66D9EE44EEC0A6839A680F5DABC97435690CD14CB1FDE393FA5CE4A567A360EB9F6DE36511F57AB5559F1B48EC380117F8431B5D73DE2F0B6BF0495EF7283EE
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/App_Themes/SoftOrange/Web/sprite.css
                                                              Preview:.dxWeb_rpHeaderTopLeftCorner_SoftOrange,.dxWeb_rpHeaderTopRightCorner_SoftOrange,.dxWeb_rpBottomLeftCorner_SoftOrange,.dxWeb_rpBottomRightCorner_SoftOrange,.dxWeb_rpTopLeftCorner_SoftOrange,.dxWeb_rpTopRightCorner_SoftOrange,.dxWeb_rpGroupBoxBottomLeftCorner_SoftOrange,.dxWeb_rpGroupBoxBottomRightCorner_SoftOrange,.dxWeb_rpGroupBoxTopLeftCorner_SoftOrange,.dxWeb_rpGroupBoxTopRightCorner_SoftOrange,.dxWeb_mHorizontalPopOut_SoftOrange,.dxWeb_mHorizontalPopOutSelected_SoftOrange,.dxWeb_mVerticalPopOut_SoftOrange,.dxWeb_mSubMenuItem_SoftOrange,.dxWeb_mSubMenuItemChecked_SoftOrange,.dxWeb_nbCollapse_SoftOrange,.dxWeb_nbExpand_SoftOrange,.dxWeb_splVSeparator_SoftOrange,.dxWeb_splVSeparatorHover_SoftOrange,.dxWeb_splHSeparator_SoftOrange,.dxWeb_splHSeparatorHover_SoftOrange,.dxWeb_splVCollapseBackwardButton_SoftOrange,.dxWeb_splVCollapseBackwardButtonHover_SoftOrange,.dxWeb_splHCollapseBackwardButton_SoftOrange,.dxWeb_splHCollapseBackwardButtonHover_SoftOrange,.dxWeb_splVCollapseForwardButton
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2426), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):2426
                                                              Entropy (8bit):5.18974653940134
                                                              Encrypted:false
                                                              SSDEEP:48:1TTJzv0d3rvmXwgihJruuOEW50YOyolOWpGu8pbD:5gOdqljn8Z
                                                              MD5:6DF14E31A1047A6CED45F13E484B1F43
                                                              SHA1:34D5C89D136A8ABA4AD5E35C8907A5D145EF62BA
                                                              SHA-256:3214928807B6E36A3B5FA5921DD9F5873893F27FFE8B1E08B29AFDD99030F307
                                                              SHA-512:65418263FC3AD11868AC2ECE47E35FD94C775E285BE94EC2140706A8D532B433F60AF49F1B4ADD76A73419988C304C877578167006C97CB9A9F91671E9E757C2
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/App_Themes/SoftOrange/PivotGrid/styles.css
                                                              Preview:#ctl00_MainContent_ctl00_pivotDisplay{border:none!important}td.dxpgControl_SoftOrange{vertical-align:middle}.dxpgHeader_SoftOrange{border:0 solid #ccc}.dxpgHeaderText_SoftOrange{border:0}.dxpgHeaderSort_SoftOrange{border:0}.dxpgHeaderFilter_SoftOrange{border:0}.dxpgColumnArea_SoftOrange{background-color:#fff}.dxpgRowArea_SoftOrange{background-color:#fff}.dxpgDataArea_SoftOrange{background-color:#fff}.dxpgMainTable_SoftOrange td{vertical-align:top}#ctl00_MainContent_ctl00_pivotDisplay_SMDIV{overflow-y:auto;height:auto;min-height:300px}#report-page-container{height:100%;min-height:100%}ctl00_MainContent_ctl00_pivotDisplay_FilterArea{max-width:89%}#ctl00_MainContent_ctl00_pivotDisplay_FilterArea td{padding:3px!important;display:inline-block;border:0;vertical-align:middle}.dxpgFilterArea_SoftOrange{padding:2px;height:16px;background:#fff;border-bottom:1px solid #ccc}.dxpgControl_SoftOrange{color:#1f2022;font-weight:600;font-size:11px;background:none}.dxpgArea_SoftOrange,.dxpgArea_SoftOrang
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 122 x 126, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):5648
                                                              Entropy (8bit):7.88270481036648
                                                              Encrypted:false
                                                              SSDEEP:96:ao7F52/utp8Twp0KcIfJ8Ca11poBXapzpoL0vNaEVx8KlUvPccJAW0bxjAY29z:b7FjMTwi5Ix8VolatyAvNaEfjUvPcc0U
                                                              MD5:24C694FDC667362D01E95ACAA79FCDB3
                                                              SHA1:3F9D0308244B40358367C2FF9C828C3BA7F7A55A
                                                              SHA-256:ABE2609344205C21C19CF3AB3BD8FED720B032ECD94D3231AFFB54F0B5F6C9C5
                                                              SHA-512:F7C2A018DEA3E2C4FEB68734B84238FE6F1BDFB9410CD8FDC9687A9884859B605855F03D47AD77C336A9257D9E93781AF00005A1C935B011BDF370486117DB31
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/assets/B2B/logo.png
                                                              Preview:.PNG........IHDR...z...~.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:FF905DC0C2B011E88A0DF280E3FB5F1D" xmpMM:DocumentID="xmp.did:FF905DC1C2B011E88A0DF280E3FB5F1D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FF905DBEC2B011E88A0DF280E3FB5F1D" stRef:documentID="xmp.did:FF905DBFC2B011E88A0DF280E3FB5F1D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]..........D@.A.(..QT.q=.5rx.9....|*J4(..F!Q..#*.)*Q9...Ew..B ..D.1.TY..........L.y............
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (741), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):7259
                                                              Entropy (8bit):5.442795038670177
                                                              Encrypted:false
                                                              SSDEEP:192:avnp+upPMGQW1Q/VcuQTzykuKmB/i2kcXA+:aR+upNy/VcuQiumB/i2kcXf
                                                              MD5:C413FA4DB0C48B1775E963857244B536
                                                              SHA1:39B932A917F8E6EC5EE18AFE6AD203650003C402
                                                              SHA-256:D3FAA26DFB0992B1E1024492130B192AB5FD82135656CAA7D6ADC512F3354169
                                                              SHA-512:BD0CCAF602C91F422630C24FF72E177F5BAFB1FB729004272F9E7E3B36CB5EE2B06633D612E2099BC1383D7B4BD9DE8FA3358BF7003180278A832A2996A46548
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/login/resetpassword.aspx
                                                              Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Customer Portal..</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" />.. .. Dashboard Styles -->.. .. <link rel="stylesheet" href="/vision33ca/assets/css/bootstrap.min.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/font-icon.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/template.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/feature.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/all.min.css?v=638228690160000000" />.. .. .. Dahsboard Javascript -->.. .. .. <link rel="stylesheet" href="../LiquidStyle/Style/styles.css.liquid/" type="text/css" />.... <scr
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65321), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):161415
                                                              Entropy (8bit):5.078872154795706
                                                              Encrypted:false
                                                              SSDEEP:1536:FC7AIJkTR+rMqFVD2DEBi8yNcuSElAz/uJpq3SYiLENM6HN26k:c7XXGLq3SYiLENM6HN26k
                                                              MD5:FEBA0D0760607B9E21393156949AFCD9
                                                              SHA1:0A0A0922F8B1E212866C228F8345D2C9F963DE22
                                                              SHA-256:7D7A9043F4BED303FE2974AC4E3BA10D6B214E70F7AE549786BA2D347DE05F81
                                                              SHA-512:906351EC9C1642BDF4BD59EE829B79CAA07C4172FD6799B4024C8A13C1DF8113A267CD91706567A242843D9EF8C257E73D93975976C766336FD5669A90CBE195
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/assets/css/bootstrap.min.css?v=638228690160000000
                                                              Preview:/*!.. * Bootstrap v4.6.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):63936
                                                              Entropy (8bit):4.670581772682579
                                                              Encrypted:false
                                                              SSDEEP:768:y3A6o4hnWz6jZ7OSp42Wo9TTynVZ5FpeQygJAV:yQ6oJz6jZdH9TWVjFsRgJAV
                                                              MD5:725E37C8466A3C0C12F4A2D0B42C9C3E
                                                              SHA1:AD95D9730F652CBB2B7D50B1862FE77A82CA8711
                                                              SHA-256:14CB2A93AC596AAEEDEF3A53E86B20E017E67A8928A3EDAC00051A2A37065BED
                                                              SHA-512:679177CEF344F55EF501FACB554C68D92639FBA20341C4B12FF100A620F205E5F236D9F581A3DCEAD0359981B5B0F049D7B673E70EC0841FB10707EF05A1E83B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/assets/css/feature.css?v=638228690160000000
                                                              Preview:./*#################################################################################.. .. For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents. .... Table Of Contents.... #Welcome.. #Payments.. #OrderPad/QuotePad.. #B2B Catalog.. #Service Calls.. #Employee Login.. #File Manager.. #Error Pages.. #Dashboard.. #Media Queries .. #Knockout Components.. #CP Only Template Overrides.. #Print.... ###############################################################################*/....../************************************************** #Welcome ************************************************************/..../*Non B2B User*/....#ctl00_MainContent_pnlNews{.. margin-top: 27pt;..}..../************************************************** #Impersonation/DelegateLogin **************************************************************/...impersonate {.. p
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                              Category:dropped
                                                              Size (bytes):15086
                                                              Entropy (8bit):2.221848572505326
                                                              Encrypted:false
                                                              SSDEEP:384:jlYvyjjbwSBH6LYGz0gUIoL14jmFg5XLKLpcQ:pYvyj7xHGCIHphqv
                                                              MD5:FC81A795EA980F6862ADF334E0239021
                                                              SHA1:790FB9CE0D87DD225B3D180F0C5778609E576487
                                                              SHA-256:AD6ADEC6661EC39914713A4E7A4DF97DDC01DE9F660972CC60A3B3B7E346CA27
                                                              SHA-512:FB2BFB248E76D0E494C0B5FCA92C1BD632C818F49DF9D0716A7915352DA88C781A691FBC006175B18E46BFC292198C9D9CC3BECD782C7C1F7FBF3936E0716A0E
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.......................................................................................................................................................................................................................................................................................................................................................................................................................................{...{.$.{.......{...{.$.{.......{...{.9.{.#.{...{...{.#.{...{...{.#.{.:.{.......{...{.$.{...{...{.$.{.......{...{.$.{.:.{.*.{...........{...{./.{.9.{...{...................................{...{...{..{.:.....{...{..{.R.{.'.{..{..{..{.L.{.a.{..{.!.{.Q.{..{..{..{.2.{.A.{..{.8.{.O.{..{...{...{...{..{..{..{...{.$.{.<.{...{..{..{..{.}.{...............................{...{..{...{.h.....{.2.{..{.Z.{.a.{...{.<.{..{...{.n.{..{...{...{...{.=.{..{...{.I.{..{.=.{.W.{..{.2.{.n.{..{...{
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (741), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):6824
                                                              Entropy (8bit):5.250112429617528
                                                              Encrypted:false
                                                              SSDEEP:96:avpasnp+u72YYFayGDzD1DEDwDtD1YD1A1pXNncaQXTpg/zAHTYAQQXA7:avnp+u7n1VVcaQaMz3QQu
                                                              MD5:4AD1926A3C2B08DFC765E369786B2BCF
                                                              SHA1:B16C5CA853A4568EF852B019CDE27C50C75E1BCF
                                                              SHA-256:054131BA889CA6A9DA96E7D03AD54300BD1F305548B65B8FEBE0873E8B3190AA
                                                              SHA-512:9A8FF69375652C16941D27A1225DE3D23496F544D77371BB9215FCB12F79F73FE886E0A4FC585993FF8A6901C7CF89F5994FAD7C2CC236E646A86D7E528EF1FC
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/login/EmpLogin.aspx
                                                              Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Customer Portal..</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" />.. .. Dashboard Styles -->.. .. <link rel="stylesheet" href="/vision33ca/assets/css/bootstrap.min.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/font-icon.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/template.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/feature.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33ca/assets/css/all.min.css?v=638228690160000000" />.. .. .. Dahsboard Javascript -->.. .. .. <link rel="stylesheet" href="../LiquidStyle/Style/styles.css.liquid/" type="text/css" />.... <scr
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (741), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):8012
                                                              Entropy (8bit):5.244296959201201
                                                              Encrypted:false
                                                              SSDEEP:96:avpLzcHptYnp+u7/lYYFaJmNzsaPGDzD1DEDwDtD1YD1AzbIG1cjQ6Xgxz0OTLUz:av7p+u7/1NsDzbIG1cjQ3KwQmA
                                                              MD5:00320A7ABBF5257A5F67BB9FE627C2C3
                                                              SHA1:CAB0D2C92C72C6F82CF6D5A2FFC235DF1A3814C0
                                                              SHA-256:D5D59EDBC7397DA8979841D3B102823F36E78074FD6814190765A8A1F199BCFB
                                                              SHA-512:6F3CCAE5433D5683995E0EE6B09265EF14A0DB011702065D0F005072331F27C554CC62071DB06389D0016943EA61E2BFE9C2DF9CFBC25A628337488531989BF4
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/login/login.aspx
                                                              Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Customer Portal..</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" />.. .. Dashboard Styles -->.. .. <link rel="stylesheet" href="/vision33/assets/css/bootstrap.min.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/font-icon.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/template.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/feature.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/all.min.css?v=638228690160000000" />.. .. .. Dahsboard Javascript -->.. .. .. <link rel="stylesheet" href="../LiquidStyle/Style/styles.css.liquid/" type="text/css" />.... <script src="/
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (5392), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):5392
                                                              Entropy (8bit):5.186730607014861
                                                              Encrypted:false
                                                              SSDEEP:48:igzvuOFOFCw/555GC+Vaq6EZ2D8hFSFuJH:7kQwhD0qUM0JH
                                                              MD5:C871043051ED32D7170BF12314F585F6
                                                              SHA1:22EB96D60D7F692C57E07FB13E70F787FD7BBC9D
                                                              SHA-256:BD48FB8DE6ABA4B9773496939B03F0683055F842283F80919BAAC251DEA95F06
                                                              SHA-512:A66D9EE44EEC0A6839A680F5DABC97435690CD14CB1FDE393FA5CE4A567A360EB9F6DE36511F57AB5559F1B48EC380117F8431B5D73DE2F0B6BF0495EF7283EE
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Web/sprite.css
                                                              Preview:.dxWeb_rpHeaderTopLeftCorner_SoftOrange,.dxWeb_rpHeaderTopRightCorner_SoftOrange,.dxWeb_rpBottomLeftCorner_SoftOrange,.dxWeb_rpBottomRightCorner_SoftOrange,.dxWeb_rpTopLeftCorner_SoftOrange,.dxWeb_rpTopRightCorner_SoftOrange,.dxWeb_rpGroupBoxBottomLeftCorner_SoftOrange,.dxWeb_rpGroupBoxBottomRightCorner_SoftOrange,.dxWeb_rpGroupBoxTopLeftCorner_SoftOrange,.dxWeb_rpGroupBoxTopRightCorner_SoftOrange,.dxWeb_mHorizontalPopOut_SoftOrange,.dxWeb_mHorizontalPopOutSelected_SoftOrange,.dxWeb_mVerticalPopOut_SoftOrange,.dxWeb_mSubMenuItem_SoftOrange,.dxWeb_mSubMenuItemChecked_SoftOrange,.dxWeb_nbCollapse_SoftOrange,.dxWeb_nbExpand_SoftOrange,.dxWeb_splVSeparator_SoftOrange,.dxWeb_splVSeparatorHover_SoftOrange,.dxWeb_splHSeparator_SoftOrange,.dxWeb_splHSeparatorHover_SoftOrange,.dxWeb_splVCollapseBackwardButton_SoftOrange,.dxWeb_splVCollapseBackwardButtonHover_SoftOrange,.dxWeb_splHCollapseBackwardButton_SoftOrange,.dxWeb_splHCollapseBackwardButtonHover_SoftOrange,.dxWeb_splVCollapseForwardButton
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (741), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):8026
                                                              Entropy (8bit):5.249425786119275
                                                              Encrypted:false
                                                              SSDEEP:96:avpawnp+u7PlYYFaJmNzsaPGDzD1DEDwDtD1YD1AzbqpcQQq83gxz0OTLUmNA7:avfp+u7P1NsDzbqpcQQkKwQmA
                                                              MD5:E2A967C1DC0A490FFFBF981704585168
                                                              SHA1:EDCBC87FA662789CC5E7BF4775BA89066927AAA2
                                                              SHA-256:DCD28E3F2CCBD5DC27E8AE3B0887B2311F2B3280E56613E1819004AB07E9BF6B
                                                              SHA-512:0695BD3CAA86BCBC50B291AC4698E412C4D6CE9B19D4F25971E472884F7FC03F6AF87F215E0892B092154E145A9B10F3B02C72ACC14D28775208D76D80C418A8
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Customer Portal..</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" />.. .. Dashboard Styles -->.. .. <link rel="stylesheet" href="/vision33uk/assets/css/bootstrap.min.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33uk/assets/css/font-icon.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33uk/assets/css/template.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33uk/assets/css/feature.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33uk/assets/css/all.min.css?v=638228690160000000" />.. .. .. Dahsboard Javascript -->.. .. .. <link rel="stylesheet" href="../LiquidStyle/Style/styles.css.liquid/" type="text/css" />.... <scr
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):2212
                                                              Entropy (8bit):5.2114407347454
                                                              Encrypted:false
                                                              SSDEEP:48:ImMHyCJJ1Enm5YJwUnbYO5OWfoxDDbmIyuvLEL2r0L5q507:SlHSnp+uj21Nkqc
                                                              MD5:07FEDE3688EF8D29F95AC7F1C2C31569
                                                              SHA1:EED681406815F06E1A002A1B45CE681F1AA4B9D4
                                                              SHA-256:151B35710FD8672D7ECFA9713FE8E0DEF23F6EB0B321F0A4C3F9C30A34258BC7
                                                              SHA-512:5E29C8426220A10B2761BE777AB437FEB643E33899CD3C9E8F24D92C37454428F7A343C3AA3842BB10B043BBE666A5CB3805AD710EE31B9CAD55943B1BAF4891
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/
                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.. ..<html xmlns="http://www.w3.org/1999/xhtml" >....<head>....<title>Vision33 Customer Portal</title>....<link rel="stylesheet" href="assets/css/portallanding.css" type="text/css" />.... <script type="text/javascript" language="javascript">.. WebFontConfig = {.. google: { families: ['Open+Sans:400italic,700italic,800italic,300italic,600italic,400,300,600,700,800'] }.. };.. (function () {.. var wf = document.createElement('script');.. wf.src = ('https:' == document.location.protocol ? 'https' : 'http') + '://ajax.googleapis.com/ajax/libs/webfont/1/webfont.js';.. wf.type = 'text/javascript';.. wf.async = 'true';.. var s = document.getElementsByTagName('script')[0];.. s.parentNode.insertBefore(wf, s);.. })();..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (8772), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):8772
                                                              Entropy (8bit):5.2415445285311755
                                                              Encrypted:false
                                                              SSDEEP:96:ef/fKjJvruM8Qyko/iGuI/eRYRu5gddSl3PyxwbtN1KykPAh4A9:ef/fKjJvFy//iG4+I+YPyW3R
                                                              MD5:FFF16AAABE3976FAFFD234EE9A81A44B
                                                              SHA1:EC86CBAB3B7A68600775820AB681ADEA2FC62BB1
                                                              SHA-256:71D62BEBC616307C6881CE84D9D3F134C977BF6C5D911F5B82D9D0F4F4FA73A5
                                                              SHA-512:D55ADB59F5E6F2FCDF6D5F052DF6E01B6C8B63642A2124B6F9C3132D8C0E04AB8DEDAD4827465E2A7E27552A7CC26BC82E03BB583AEFF8445E861C2E2E7302FA
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/GridView/styles.css
                                                              Preview:.dxgvControl_SoftOrange,.dxgvDisabled_SoftOrange{border:0 None;cursor:default;display:table;text-align:left;min-width:100%;background-color:transparent}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown{min-width:210px;background-color:#fff}#ctl00_MainContent_ctl00_ddeLayouts_DDD_CLW-1{height:auto}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown_col0{width:100px;border:none;border-bottom:1px solid #ddd}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown_col1{width:100px;border:none;border-bottom:1px solid #ddd}.savedLayoutHeader{padding:3px 0;color:#818a9b;font-size:11px;font-weight:700;background:#fafcff}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDDC .dxgvDataRow_SoftOrange td.dxgv{border-bottom:1px solid #f1f1f1}.dxgvDisabled_SoftOrange{color:Gray}.dxgvControl_SoftOrange a{color:#5E8DE8}.dxgvDisabled_SoftOrange a{color:Gray}.dxgvLoadingPanel_SoftOrange{color:#2471f0;background-color:White;border:solid 1px #F88538}.dxgvLoadingPanel_SoftOrange td{whit
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, manufacturer=Huawei, model=Nexus 6P, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=GIMP 2.10.2, datetime=2018:10:23 12:42:55, GPS-Data], progressive, precision 8, 1080x810, components 3
                                                              Category:downloaded
                                                              Size (bytes):978743
                                                              Entropy (8bit):7.976373831292401
                                                              Encrypted:false
                                                              SSDEEP:24576:/7UL6FXyISLwQ50Y/7Rtwd+06gHaJHFvgtny:/26FXyISf5j/9e+0615gtny
                                                              MD5:F05767A850A54CFC0281107D8E36B435
                                                              SHA1:8A996589405EA2B2485553DD50FA5C00270BB81F
                                                              SHA-256:0442066680B6C8EE8019D552D1351E3605C702942357ED107909D67FB45ED024
                                                              SHA-512:389F50F79735A34B432F27899EBF98AE061A80FE36B3CFB09E460D709F32AECE0FF096F5BF755062B3B999866C1EE73C2BD72E2A56A2DDDE3639D25198FA37C6
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/assets/img/v33_office.jpg
                                                              Preview:......JFIF.....,.,....YLExif..II*...................................................................(...........1...........2.......................i...........%........D...E..Huawei..Nexus 6P..,.......,.......GIMP 2.10.2.2018:10:23 12:42:55.$........................."...........'.......<...........0220................................................................................................................................................|...~A..............xD...........D...........D..........0100............................................................................................................................................................................F...@B......d...2018:10:17 17:40:43.2018:10:17 17:40:43.*...d.......d...G...d...............d...........>.......HDRP..d5m^p.,..MWP.Y..,i..d.P...i4....+.......a3..Q..5..V. l.[(.A.r.:...j.azD.H....2i.1fs.....>.7...t..a.....d.h...5..iRD.~..L(T.....}.C_C.n..5......k....4...aGq-...;.K..F&c..=.f..2.{..?.7..".
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2199), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):2199
                                                              Entropy (8bit):5.128894757232141
                                                              Encrypted:false
                                                              SSDEEP:48:EBuwviOn3CIsnSpl0555DqXTiOnC14jlldf0Oaoh:suwv3n3CIsnSplCDDqXTlnC14jrdf0O/
                                                              MD5:EB6876DB8C6D5A3EC0D27649A93B7490
                                                              SHA1:6DC7458A6CEA936ED89F61AD232197626CE352DB
                                                              SHA-256:06C3510238C40BF425D43E4701E86CC8A4983C8D89693861ED2891B796B47227
                                                              SHA-512:8E4C48045E86F4E14623FDAECFB36F42197826FBCE615AB5F0BF497BDFD100363C73A7501C394FFF1A0F8FD46C669BC4A2F40DF3CB9A339B3E0B1A9B7039594C
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/GridView/sprite.css
                                                              Preview:.dxGridView_gvCollapsedButton_SoftOrange,.dxGridView_gvExpandedButton_SoftOrange,.dxGridView_gvDetailCollapsedButton_SoftOrange,.dxGridView_gvDetailExpandedButton_SoftOrange,.dxGridView_gvFilterRowButton_SoftOrange,.dxGridView_gvHeaderFilter_SoftOrange,.dxGridView_gvHeaderFilterActive_SoftOrange,.dxGridView_gvHeaderSortDown_SoftOrange,.dxGridView_gvHeaderSortUp_SoftOrange,.dxGridView_gvDragAndDropArrowDown_SoftOrange,.dxGridView_gvDragAndDropArrowUp_SoftOrange,.dxGridView_gvDragAndDropHideColumn_SoftOrange,.dxGridView_gvParentGroupRows_SoftOrange,.dxGridView_WindowResizer_SoftOrange{background-image:url(sprite.png);-background-image:url(sprite.gif);background-repeat:no-repeat;background-color:transparent}.dxGridView_gvCollapsedButton_SoftOrange{background-position:-36px 0;width:13px;height:14px}.dxGridView_gvExpandedButton_SoftOrange{background-position:-36px -18px;width:13px;height:13px}.dxGridView_gvDetailCollapsedButton_SoftOrange{background-position:-53px 0;width:13px;height:13px}.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (8772), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):8772
                                                              Entropy (8bit):5.2415445285311755
                                                              Encrypted:false
                                                              SSDEEP:96:ef/fKjJvruM8Qyko/iGuI/eRYRu5gddSl3PyxwbtN1KykPAh4A9:ef/fKjJvFy//iG4+I+YPyW3R
                                                              MD5:FFF16AAABE3976FAFFD234EE9A81A44B
                                                              SHA1:EC86CBAB3B7A68600775820AB681ADEA2FC62BB1
                                                              SHA-256:71D62BEBC616307C6881CE84D9D3F134C977BF6C5D911F5B82D9D0F4F4FA73A5
                                                              SHA-512:D55ADB59F5E6F2FCDF6D5F052DF6E01B6C8B63642A2124B6F9C3132D8C0E04AB8DEDAD4827465E2A7E27552A7CC26BC82E03BB583AEFF8445E861C2E2E7302FA
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/App_Themes/SoftOrange/GridView/styles.css
                                                              Preview:.dxgvControl_SoftOrange,.dxgvDisabled_SoftOrange{border:0 None;cursor:default;display:table;text-align:left;min-width:100%;background-color:transparent}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown{min-width:210px;background-color:#fff}#ctl00_MainContent_ctl00_ddeLayouts_DDD_CLW-1{height:auto}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown_col0{width:100px;border:none;border-bottom:1px solid #ddd}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown_col1{width:100px;border:none;border-bottom:1px solid #ddd}.savedLayoutHeader{padding:3px 0;color:#818a9b;font-size:11px;font-weight:700;background:#fafcff}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDDC .dxgvDataRow_SoftOrange td.dxgv{border-bottom:1px solid #f1f1f1}.dxgvDisabled_SoftOrange{color:Gray}.dxgvControl_SoftOrange a{color:#5E8DE8}.dxgvDisabled_SoftOrange a{color:Gray}.dxgvLoadingPanel_SoftOrange{color:#2471f0;background-color:White;border:solid 1px #F88538}.dxgvLoadingPanel_SoftOrange td{whit
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 35x18, components 3
                                                              Category:dropped
                                                              Size (bytes):622
                                                              Entropy (8bit):6.792422815468962
                                                              Encrypted:false
                                                              SSDEEP:12:Hq+FkS+Fk0olQLltVmsMwFTmGzwBsNpCoRzsGnl+MSE1XhA:emnlQLltwsp9mGzLGUs8yOxA
                                                              MD5:4E7B8F786FA09279CFA819AA6F8A12B2
                                                              SHA1:537F046F42A506498DDE7B8DB7EB583BC8820F6F
                                                              SHA-256:E1D45CA837C25BB0B0302D0C4D6999F376E95CCF505465E1648CD8CFA46688F6
                                                              SHA-512:CF9915F6178EDC73614F4FEA0EB58502E47805D82C3F5BBA15B461D94516CAD75F8900854C2E8DA483588C20E3E2FF612F1D675DBD89E7BEE6D1D9F281C01F38
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........#.."..............................................................!1Q..6u.................................................1.!3ar.."#46AQbqs..............?..*.d5n+.g.....B.K...F..e.......QZ....m...r..Yr...A]....:QO.O.@!. j.-..7.".....TpR..9..$...~...R......kk$K....q..Y....(.Qf.:.-.O*...? .WSJ....J.r.0.9.U..H{...zy..\..@.........}3T.M..W.......Fmg[[..i.hm...a... ..>q.R...kB...#.,....JQ..7^...[....'?A..(.B.F........I..j.o....6...*._......w.......8....
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):63936
                                                              Entropy (8bit):4.670581772682579
                                                              Encrypted:false
                                                              SSDEEP:768:y3A6o4hnWz6jZ7OSp42Wo9TTynVZ5FpeQygJAV:yQ6oJz6jZdH9TWVjFsRgJAV
                                                              MD5:725E37C8466A3C0C12F4A2D0B42C9C3E
                                                              SHA1:AD95D9730F652CBB2B7D50B1862FE77A82CA8711
                                                              SHA-256:14CB2A93AC596AAEEDEF3A53E86B20E017E67A8928A3EDAC00051A2A37065BED
                                                              SHA-512:679177CEF344F55EF501FACB554C68D92639FBA20341C4B12FF100A620F205E5F236D9F581A3DCEAD0359981B5B0F049D7B673E70EC0841FB10707EF05A1E83B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/assets/css/feature.css?v=638228690160000000
                                                              Preview:./*#################################################################################.. .. For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents. .... Table Of Contents.... #Welcome.. #Payments.. #OrderPad/QuotePad.. #B2B Catalog.. #Service Calls.. #Employee Login.. #File Manager.. #Error Pages.. #Dashboard.. #Media Queries .. #Knockout Components.. #CP Only Template Overrides.. #Print.... ###############################################################################*/....../************************************************** #Welcome ************************************************************/..../*Non B2B User*/....#ctl00_MainContent_pnlNews{.. margin-top: 27pt;..}..../************************************************** #Impersonation/DelegateLogin **************************************************************/...impersonate {.. p
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, manufacturer=Huawei, model=Nexus 6P, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=GIMP 2.10.2, datetime=2018:10:23 12:42:55, GPS-Data], progressive, precision 8, 1080x810, components 3
                                                              Category:downloaded
                                                              Size (bytes):978743
                                                              Entropy (8bit):7.976373831292401
                                                              Encrypted:false
                                                              SSDEEP:24576:/7UL6FXyISLwQ50Y/7Rtwd+06gHaJHFvgtny:/26FXyISf5j/9e+0615gtny
                                                              MD5:F05767A850A54CFC0281107D8E36B435
                                                              SHA1:8A996589405EA2B2485553DD50FA5C00270BB81F
                                                              SHA-256:0442066680B6C8EE8019D552D1351E3605C702942357ED107909D67FB45ED024
                                                              SHA-512:389F50F79735A34B432F27899EBF98AE061A80FE36B3CFB09E460D709F32AECE0FF096F5BF755062B3B999866C1EE73C2BD72E2A56A2DDDE3639D25198FA37C6
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/assets/img/v33_office.jpg
                                                              Preview:......JFIF.....,.,....YLExif..II*...................................................................(...........1...........2.......................i...........%........D...E..Huawei..Nexus 6P..,.......,.......GIMP 2.10.2.2018:10:23 12:42:55.$........................."...........'.......<...........0220................................................................................................................................................|...~A..............xD...........D...........D..........0100............................................................................................................................................................................F...@B......d...2018:10:17 17:40:43.2018:10:17 17:40:43.*...d.......d...G...d...............d...........>.......HDRP..d5m^p.,..MWP.Y..,i..d.P...i4....+.......a3..Q..5..V. l.[(.A.r.:...j.azD.H....2i.1fs.....>.7...t..a.....d.h...5..iRD.~..L(T.....}.C_C.n..5......k....4...aGq-...;.K..F&c..=.f..2.{..?.7..".
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):183840
                                                              Entropy (8bit):5.234339020733233
                                                              Encrypted:false
                                                              SSDEEP:1536:j7DKy9J0i22+r41ZznkaMhKHcxJKen8wA1xxCICblNyfcNhbfQTJoA0AiN1hoaSW:LKzyPCBZOTJoA0AySTcP/6SziYb2Li
                                                              MD5:33817C7306BA18472A96D02DC63C414D
                                                              SHA1:4FB65081F6C03A81EF56F48C58B481E93998C015
                                                              SHA-256:BDBEDB5AE8753C9335D065D02EB2D94C8FB091E7B2981FD2048DB2F77E1E87EE
                                                              SHA-512:0A91CE0691EE24DE39A1F943202A6F8B54997FD46752A11AF1F086BEC4F2141B1C03F754793DE913BDE271E8587C17E705B4A1DBC8A6671E95081B3CAEEE9C09
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41
                                                              Preview:!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function kr(n,t,i){var r,e,u=(i=i||f).createElement("script");if(u.text=n,t)for(r in oe)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&u.setAttribute(r,e);i.head.appendChild(u).parentNode.removeChild(u)}function ut(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?ri[wr.call(n)]||"object":typeof n}function pi(n){var t=!!n&&"length"in n&&n.length,i=ut(n);return!u(n)&&!rt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function c(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function bi(n,t,r){return u(t)?i.grep(n,function(n,i){return!!t.call(n,i,n)!==r}):t.nodeType?i.grep(n,function(n){return n===t!==r}):"string"!=typeof t?i.grep(n,function(n){return-1<ii.c
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 35x18, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:dropped
                                                              Size (bytes):814
                                                              Entropy (8bit):7.665775282173266
                                                              Encrypted:false
                                                              SSDEEP:24:Bqb2ceRO74vAR5h0A59OWlCIfMJjptEsx8jI:1+4u3tYs0JjptR8U
                                                              MD5:AF2D09235EE3D1082D6E8F8BAED2685E
                                                              SHA1:1D167C88EE3B103DEC05E2B777BF3512800A53D3
                                                              SHA-256:333F275D7AD0E3A40E23A81914A0DA9A3BC18724A9EED67E5C20C98DD3219C43
                                                              SHA-512:86BBA898127D98733854EF3538E7BB3AC4EBDD0B52E1DCE1AF90D7F4E76FC882FDE9B5D486FA3C34DD4CB64860A224B926C34C504A7FA1F09364DA0B97E34B06
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:RIFF&...WEBPVP8 .........*#...>I .D..!.T.(....N.B9..?.=.)?.~.m...9}.v..f..........[.Q.._..........%..S.Z.fs..k...g...\./..).....'..%..~.=..`.w....o.>._....o..........S%^R..3......l.O_ |..Me........?.'..m.Y:w...........q\CK..O...WH...O.9r...).0X+......t.........;..U.|+..[D._...kz42...=..{Pv...Y....~w.......#..q|.>&.y&.7.....m..33.ql{.......{G.Ph....j..3.7..;....<jh.*........0I...@..20.?.....=.-.ha...0.pBq..C#.e.*.l.?..S...e.O........F..a.....;)8.@.q......q.v....z<....i=..j.~.R...r.K5.<.v......d...!>.T?o.zS~..nh....$^w.....v.Lo.Xa.."...w..>Gk.....Z..w(k.....d..I.........r.{.t.d..Mg... @.E...+.j..m?.~.y..~..n...hT!..+....l.>.......rH....c......N.....2.V...4K1./.-......x..F.........4F..dN.......*.....'...4.&...?....2.K.]...7U..gVO..xt.H..]u.......x.\.+,Y..e..mnI.G...krOb=...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (954), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):83633
                                                              Entropy (8bit):4.784503376711224
                                                              Encrypted:false
                                                              SSDEEP:768:ZvEqE3pON3/Y9JHg09q5LgFNMDVbyQ8RmNUIZT7gBtbuVicF7kCiv:ZcqE3pl9DUVbpEBt8icF7kb
                                                              MD5:9881E4043FBD4F836FE46D8098EF5D6A
                                                              SHA1:95E525E62B9B1877A617E47060EDAF94908F9BD9
                                                              SHA-256:44D421EBAB7FB20ED024603D9CD76270CA8AE3A1DC4447D11A7F820CF37EB7ED
                                                              SHA-512:F1BE065287D5A660FBD330FF9635266F595A396B76E09AEF0040EF86C60352EC101D37B4D7CE73114FEAAB3736FE70F9B3EBE09E1B41E08C15E394D7ED2414BB
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/assets/css/template.css?v=638228690160000000
                                                              Preview:./*#################################################################################.. .. For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents. ......This CSS file contains base template styles and any styles for shared pages between the portals. This files contents should be the same on all portals. .... Table Of Contents.... #Defaults.. #Bootstrap Overrides.. #Login.. #Menu.. #BreadCrumb.. #General Purpose.. #ChangePassword...#Reports.. #Documents.. #DevEx Overrides.... ####Media Queries .... #Destops and Laptops.. #Tablets.. #Phones.. #Print.. ..##################################################################################*/..../************************************************** #Defaults ***********************************************************************/....* {.. outline: none;..}..../*Scroll Bar Customization*/..../*
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 35x19, components 3
                                                              Category:dropped
                                                              Size (bytes):587
                                                              Entropy (8bit):6.720693719052929
                                                              Encrypted:false
                                                              SSDEEP:12:Hq+FkS+FkuWvfklW+MvwX3n8/jYXGnIRPyweNdiuyGn:emuW4HnucWnFpn
                                                              MD5:854CB3790C9758A70FFA2DEDFD14A56A
                                                              SHA1:836737E7B7C6D9ED305A2D1383F077444C1E9E5A
                                                              SHA-256:F2D9200F6C226D47B8D52D5FF5C6951FB651B189CF231D83C5EE324D60611B43
                                                              SHA-512:B5910A128841745F1676BF5CF4FECED04ADA7E4B54C6B44153D426BA5BEBAD3AC06BEE615B3164BC830F893ED11964EEEEF7B22A1253FC7B0508E402A5BE9004
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........#.."..........w...................................................!U...V.q."1.............................................Q..SU..!#.............?..%)Sm..I....Ik..8..B.J....%.xw.5.....l.Q..1.....l..dH.%Y..Z8..vf...:..~..5B.i"...Z.....PF...".\..<.b.C.)...J..E_._..'%.$=^gXe$.D.......o....@g...G.(jWG...+...Iv..W...3...S.#...].C.x.P<..7....Hyf.=..6....].W&6.l.o..Hyf.=..6..,.'.... ...0.e.|?RC.7....H..+....-.m..I...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (10353), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):10353
                                                              Entropy (8bit):5.389218175568257
                                                              Encrypted:false
                                                              SSDEEP:192:JYu7J/67SgBAi9611go98vmI3ry2NwVuLIwwMG:JYu7J/67hBAiwgo98uI3ry7nMG
                                                              MD5:4D7898A22D31A6CCD2B2C1B26F270566
                                                              SHA1:454457B1D5D0B11A64DFECAB01FF4CE7B1DA881A
                                                              SHA-256:A11D5439ACE6C8E8DCF66A10675542FA173D505D69BD8B118482701DBB2EA02E
                                                              SHA-512:D1DA7FC0ED0AD93F098957C8723F555115D6574CFC672238DED1D3723C87CBAF0294C201C7A63A44BA4E80274A0A75CB703794E11CB4C332675CA1E24952BB05
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1
                                                              Preview:var zed;(function(n){function i(t,i,r){var f=i.hash.slice(1),u=document.getElementById(f)||document.getElementsByName(f)[0],e,o,s;u&&((t&&t.preventDefault(),e=n(r.target),r.lock&&e.is(":animated")||r.onBefore&&r.onBefore.call(r,t,u,e)===!1)||(r.stop&&e.stop(!0),r.hash&&(o=u.id==f?"id":"name",s=n("<a> <\/a>").attr(o,f).css({position:"absolute",top:n(window).scrollTop(),left:n(window).scrollLeft()}),u[o]="",n("body").prepend(s),location=i.hash,s.remove(),u[o]=f),e.scrollTo(u,r).trigger("notify.serialScroll",[u])))}var r=location.href.replace(/#.*/,""),t=n.localScroll=function(t){n("body").localScroll(t)};t.defaults={duration:1e3,axis:"y",event:"click",stop:!0,target:window,reset:!0};t.hash=function(r){if(location.hash){if(r=n.extend({},t.defaults,r),r.hash=!1,r.reset){var u=r.duration;delete r.duration;n(r.target).scrollTo(0,r);r.duration=u}i(0,location,r)}};n.fn.localScroll=function(u){function f(){return!!this.href&&!!this.hash&&this.href.replace(this.hash,"")==r&&(!u.filter||n(this).i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, manufacturer=Huawei, model=Nexus 6P, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=GIMP 2.10.2, datetime=2018:10:23 12:42:55, GPS-Data], progressive, precision 8, 1080x810, components 3
                                                              Category:dropped
                                                              Size (bytes):978743
                                                              Entropy (8bit):7.976373831292401
                                                              Encrypted:false
                                                              SSDEEP:24576:/7UL6FXyISLwQ50Y/7Rtwd+06gHaJHFvgtny:/26FXyISf5j/9e+0615gtny
                                                              MD5:F05767A850A54CFC0281107D8E36B435
                                                              SHA1:8A996589405EA2B2485553DD50FA5C00270BB81F
                                                              SHA-256:0442066680B6C8EE8019D552D1351E3605C702942357ED107909D67FB45ED024
                                                              SHA-512:389F50F79735A34B432F27899EBF98AE061A80FE36B3CFB09E460D709F32AECE0FF096F5BF755062B3B999866C1EE73C2BD72E2A56A2DDDE3639D25198FA37C6
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:......JFIF.....,.,....YLExif..II*...................................................................(...........1...........2.......................i...........%........D...E..Huawei..Nexus 6P..,.......,.......GIMP 2.10.2.2018:10:23 12:42:55.$........................."...........'.......<...........0220................................................................................................................................................|...~A..............xD...........D...........D..........0100............................................................................................................................................................................F...@B......d...2018:10:17 17:40:43.2018:10:17 17:40:43.*...d.......d...G...d...............d...........>.......HDRP..d5m^p.,..MWP.Y..,i..d.P...i4....+.......a3..Q..5..V. l.[(.A.r.:...j.azD.H....2i.1fs.....>.7...t..a.....d.h...5..iRD.~..L(T.....}.C_C.n..5......k....4...aGq-...;.K..F&c..=.f..2.{..?.7..".
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (783), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):889
                                                              Entropy (8bit):4.947583363688359
                                                              Encrypted:false
                                                              SSDEEP:24:xnYUx6QV4QoIQ84QEQP4QtQ+KH4Q+Kann:xYUx6QGQoIQ1QEQwQtQ+KYQ+KG
                                                              MD5:7C3002F3CA7C8374DAF2B93FFE527CDE
                                                              SHA1:81584C9F9626731AE91F28265735961FB14F023A
                                                              SHA-256:B74874111B09D7F0E33C8F745E3A856B291AFB1710F02FE70BFCF5B538F337CE
                                                              SHA-512:8E744FED131096BF05714AE88A5AC5AEA43F4394E933B614D9D92C6DD15E96B231989986AE9ACF9E63D9D1ECA457E7C820A74391828766A27EB29F344E075A2A
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/index.aspx
                                                              Preview:..<HTML>..<HEAD>.. Send users to the new location. -->..<title>...zedSuite..</title><meta HTTP-EQUIV="refresh" content="0;URL=default.aspx" /><link href="App_Themes/SoftOrange/Editors/sprite.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/Editors/styles.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/GridView/sprite.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/GridView/styles.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/PivotGrid/sprite.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/PivotGrid/styles.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/Web/sprite.css" type="text/css" rel="stylesheet" /><link href="App_Themes/SoftOrange/Web/styles.css" type="text/css" rel="stylesheet" /></HEAD>..<BODY>..</BODY>..</HTML>
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (986), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):986
                                                              Entropy (8bit):5.01811156747182
                                                              Encrypted:false
                                                              SSDEEP:24:iPhQrC7Lq2b3I5J2Sp5I566WIupBZsfe2ZDS:w6b27I5sWL2ZDS
                                                              MD5:11C0507B07193BAF9B283DDED39AEC4E
                                                              SHA1:A214C1ACF6F1E1B54BB93E2C3ECBF36C12C1EEC7
                                                              SHA-256:A55760FAA78ED80CED01454E0DC17B6F360742D0DADBA61A4BAB7B3F3DE9F571
                                                              SHA-512:21C1ABA6F54BB41B6EEAA0814C082F49094F2BF3AB8A132FD1B628BC5410DEB5798201C82ADD9F2B5169C91155C37160D2D796EB258AB17C825CBBA89506D527
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Editors/styles.css
                                                              Preview:.dxeLoadingDivWithContent_SoftOrange{}.dxeButtonEdit_SoftOrange .dxeEditArea_SoftOrange{background:transparent}.dxeButtonEditButton_SoftOrange{background:none;vertical-align:middle}.dxeCalendarButton_SoftOrange{font-family:'Open sans',Helvatica Nueue,Arial,Helvetica,serif,sans-serif;background:#1A237E;background-image:none;border:0;padding:4px 10px 5px;cursor:pointer}.dxeButtonEditButtonHover_SoftOrange{background:none}.dxeCalendarWeekNumber_SoftOrange{color:#1A237E}.dxeCalendarWeekend_SoftOrange{color:#1A237E}.dxeCalendarOtherMonth_SoftOrange{color:#1A237E}.dxeCalendarOutOfRange_SoftOrange{color:#1A237E}.dxeCalendarSelected_SoftOrange{color:#1A237E}.dxeCalendarToday_SoftOrange{color:#fff;background:#1A237E}.dxeCalendarHeader_SoftOrange{color:#1A237E}.dxeCalendarHeader_SoftOrange td.dxe{color:#1A237E}.dxeCalendarFooter_SoftOrange{color:#1A237E}.dxbButton_SoftOrange{border:none;background:none}.dxbButton_SoftOrange div.dxb{color:#fff;background-color:gray;padding:5px 20px}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 122 x 126, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):5648
                                                              Entropy (8bit):7.88270481036648
                                                              Encrypted:false
                                                              SSDEEP:96:ao7F52/utp8Twp0KcIfJ8Ca11poBXapzpoL0vNaEVx8KlUvPccJAW0bxjAY29z:b7FjMTwi5Ix8VolatyAvNaEfjUvPcc0U
                                                              MD5:24C694FDC667362D01E95ACAA79FCDB3
                                                              SHA1:3F9D0308244B40358367C2FF9C828C3BA7F7A55A
                                                              SHA-256:ABE2609344205C21C19CF3AB3BD8FED720B032ECD94D3231AFFB54F0B5F6C9C5
                                                              SHA-512:F7C2A018DEA3E2C4FEB68734B84238FE6F1BDFB9410CD8FDC9687A9884859B605855F03D47AD77C336A9257D9E93781AF00005A1C935B011BDF370486117DB31
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/assets/B2B/logo.png
                                                              Preview:.PNG........IHDR...z...~.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:FF905DC0C2B011E88A0DF280E3FB5F1D" xmpMM:DocumentID="xmp.did:FF905DC1C2B011E88A0DF280E3FB5F1D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FF905DBEC2B011E88A0DF280E3FB5F1D" stRef:documentID="xmp.did:FF905DBFC2B011E88A0DF280E3FB5F1D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]..........D@.A.(..QT.q=.5rx.9....|*J4(..F!Q..#*.)*Q9...Ew..B ..D.1.TY..........L.y............
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (357), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):33419
                                                              Entropy (8bit):5.094486745292644
                                                              Encrypted:false
                                                              SSDEEP:192:hFgT0SepS8GBwSJaxgjMKza3tDcVdKyJKooaEuy9/w8F9BaLwJdBSTtGDnzwOfU0:F5S0xk+3tDcVdxvonzwOsDtFDE
                                                              MD5:DF1AA69699D5167A7DD621860C11A0A9
                                                              SHA1:53E863F47B43D41B230E04CCB1BFE71D8D3EEF6E
                                                              SHA-256:DF90F61CEFEEA8898D4A44541A8625B3B32E5B8E23A35CE366CBC993A717E79D
                                                              SHA-512:8115850162D7267BD30C4BA3EBF5ED1087420FA62617DA4B53984080AD01B46D6D0CAC73B7591DAB69FB419467C226F5B70BADA026F87C4DF294F6A907BA8D79
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/LiquidStyle/Style/styles.css.liquid/
                                                              Preview:../*#################################################################################.. .. For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents. .... Table Of Contents.... #Defaults.. #Bootstrap Overrides.. #Login.. #Menu...#Breadcrumb.. #MainContain...#Welcome.. #Payments.. #OrderPad/QuotePad.. #B2B Catalog...#Dashboard.. #Reports.. #Documents...#Employee Login...#File Manager.. #DevEx Overrides.. #Media Queries ......#Vision33 Customs.. .. ###############################################################################*/..../************************************************** #Defaults ************************************************************/....body{.. font-family: 'Helvetica Neue', Helvetica, Arial, sans-serif !important;.. font-size: 10pt;.. color: #212121;...background-color: #EFEEEE;..}....a, a:visited{.. color: #26a9
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (785), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):785
                                                              Entropy (8bit):5.0176858047781
                                                              Encrypted:false
                                                              SSDEEP:24:BfIgZSVlnlu45nNnEzVWI6ny79+WkVnyu0xZEOt:xLB45NYJ6y793kxoEOt
                                                              MD5:B687491C2791F02E20B94CDC67A22EA3
                                                              SHA1:9052D352EAC656A7BA73025D7AB4EAB722478303
                                                              SHA-256:279BF25DDF7E3BFD4FDE9FF1CB994DA8E5D6033F6BFF19EA8FB3442B5E0E2573
                                                              SHA-512:EFE8EC052FF6B4302F5AF097487FC0C8277DBE2B7C447FE8FAFBBB6DCB4F3B5418EE2F0315FE9C223BB570604742DAF16EACA4E6C27DE368013B4AAFD8CAA896
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/Scripts/global-core?v=xFnGmods3m1WT7VPYzFFKN8O0392MR8gUI0fQnXhYQI1
                                                              Preview:$(function(){function e(n){var i="; "+document.cookie,t=i.split("; "+n+"=");if(t.length==2)return t.pop().split(";").shift()}var i=$(".lang-select"),o=$(this),n=e("Locale"),r="blank",u,t,f;if(!n)for(u=0;r!=null;)try{if(r=i[String(u)].id,String(r)===String(navigator.language)){n=r;break}u++}catch(s){console.log("Reached end of list of available languages. Using default portal language.");n="en-US";break}t=new Date;t.setMonth(t.getMonth()+1);document.cookie="Locale="+n+";path=/;expires="+t.toUTCString()+";";f=$("#"+n);n&&f.addClass("selected");i.click(function(){$(this).is(":not(.selected)")&&i!==null&&i!==undefined&&(o.toggleClass("selected"),document.cookie="Locale="+this.value+";path=/;expires="+t.toUTCString()+";",sessionStorage.clear(),window.location=window.location)})})
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):16
                                                              Entropy (8bit):3.75
                                                              Encrypted:false
                                                              SSDEEP:3:HCsQhRn:1yRn
                                                              MD5:4F1DDA79925B9D8C5AD4F142B23118FB
                                                              SHA1:CABA970A631975853CF05B1E8394D882ACF1F5E6
                                                              SHA-256:A50DBE219F6118DDECCE5740E78F60A64D8AB5F4746F3EC4E5AB9BC9BC208D2E
                                                              SHA-512:96E068A3F581EEA08020BB718275CBAE36CD8D2F0CA3440C64E161D1A92FBBD8D8D2091681CABCED03951A9266C098EAFDF0ED63329E9DA76A23B40F583A7B62
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnqDVOhYswWEhIFDQpiIe4=?alt=proto
                                                              Preview:CgkKBw0KYiHuGgA=
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2146), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):2146
                                                              Entropy (8bit):5.08368773693673
                                                              Encrypted:false
                                                              SSDEEP:24:/Cv2Or6dcUVK555Wn/Vli4yiUryAbcU3uh3r:/CxIcUA555I/WzcU3u1
                                                              MD5:9579F469B70061186DEA02FD12337608
                                                              SHA1:86F553B4EEF71E29717740A75E6D2ABD35B17A7F
                                                              SHA-256:638C031DB7E2CD1F6C8437D2820C32468F3C54026242E9C4A01AE88AD9F26792
                                                              SHA-512:E465717FB0B4F32BBD7BEEE60C5E5DBFC47192C353CDE21BA412A7F847D55EFC095B5932D90F31EA73563518A4A1658275123CD93332B08835314388F4D0CA33
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/PivotGrid/sprite.css
                                                              Preview:.dxPivotGrid_pgCollapsedButton_SoftOrange,.dxPivotGrid_pgExpandedButton_SoftOrange,.dxPivotGrid_pgSortDownButton_SoftOrange,.dxPivotGrid_pgSortUpButton_SoftOrange,.dxPivotGrid_pgFilterResizer_SoftOrange,.dxPivotGrid_pgFilterButton_SoftOrange,.dxPivotGrid_pgFilterButtonActive_SoftOrange,.dxPivotGrid_pgCustomizationFormCloseButton_SoftOrange,.dxPivotGrid_pgDragArrowDown_SoftOrange,.dxPivotGrid_pgDragArrowUp_SoftOrange,.dxPivotGrid_pgDragHideField_SoftOrange,.dxPivotGrid_pgDataHeaders_SoftOrange,.dxPivotGrid_pgGroupSeparator_SoftOrange,.dxPivotGrid_pgSortByColumn_SoftOrange,.dxPivotGrid_pgPrefilterButton_SoftOrange{background-image:url(sprite.png);-background-image:url(sprite.gif);background-repeat:no-repeat;background-color:transparent}.dxPivotGrid_pgCollapsedButton_SoftOrange{background-position:0 0;width:13px;height:13px}.dxPivotGrid_pgExpandedButton_SoftOrange{background-position:0 -18px;width:13px;height:13px}.dxPivotGrid_pgSortDownButton_SoftOrange{background-position:-36px 0;width:
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (5392), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):5392
                                                              Entropy (8bit):5.186730607014861
                                                              Encrypted:false
                                                              SSDEEP:48:igzvuOFOFCw/555GC+Vaq6EZ2D8hFSFuJH:7kQwhD0qUM0JH
                                                              MD5:C871043051ED32D7170BF12314F585F6
                                                              SHA1:22EB96D60D7F692C57E07FB13E70F787FD7BBC9D
                                                              SHA-256:BD48FB8DE6ABA4B9773496939B03F0683055F842283F80919BAAC251DEA95F06
                                                              SHA-512:A66D9EE44EEC0A6839A680F5DABC97435690CD14CB1FDE393FA5CE4A567A360EB9F6DE36511F57AB5559F1B48EC380117F8431B5D73DE2F0B6BF0495EF7283EE
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Web/sprite.css
                                                              Preview:.dxWeb_rpHeaderTopLeftCorner_SoftOrange,.dxWeb_rpHeaderTopRightCorner_SoftOrange,.dxWeb_rpBottomLeftCorner_SoftOrange,.dxWeb_rpBottomRightCorner_SoftOrange,.dxWeb_rpTopLeftCorner_SoftOrange,.dxWeb_rpTopRightCorner_SoftOrange,.dxWeb_rpGroupBoxBottomLeftCorner_SoftOrange,.dxWeb_rpGroupBoxBottomRightCorner_SoftOrange,.dxWeb_rpGroupBoxTopLeftCorner_SoftOrange,.dxWeb_rpGroupBoxTopRightCorner_SoftOrange,.dxWeb_mHorizontalPopOut_SoftOrange,.dxWeb_mHorizontalPopOutSelected_SoftOrange,.dxWeb_mVerticalPopOut_SoftOrange,.dxWeb_mSubMenuItem_SoftOrange,.dxWeb_mSubMenuItemChecked_SoftOrange,.dxWeb_nbCollapse_SoftOrange,.dxWeb_nbExpand_SoftOrange,.dxWeb_splVSeparator_SoftOrange,.dxWeb_splVSeparatorHover_SoftOrange,.dxWeb_splHSeparator_SoftOrange,.dxWeb_splHSeparatorHover_SoftOrange,.dxWeb_splVCollapseBackwardButton_SoftOrange,.dxWeb_splVCollapseBackwardButtonHover_SoftOrange,.dxWeb_splHCollapseBackwardButton_SoftOrange,.dxWeb_splHCollapseBackwardButtonHover_SoftOrange,.dxWeb_splVCollapseForwardButton
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):26951
                                                              Entropy (8bit):4.514992390210281
                                                              Encrypted:false
                                                              SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                              MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                              SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                              SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                              SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/WebResource.axd?d=C3LYlJ3fmF2jOYILW0Py5UYXfHQWuwj2WSuixmlN8p-XZLpOf9sIoIQWG1UjDPYCe5g5Kj6h-KLkEVuTU4q83H26Ss9--KvKiXa2LA9K7A01&t=638460148960000000
                                                              Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):48236
                                                              Entropy (8bit):7.994912604882335
                                                              Encrypted:true
                                                              SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                              MD5:015C126A3520C9A8F6A27979D0266E96
                                                              SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                              SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                              SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                              Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1572)
                                                              Category:downloaded
                                                              Size (bytes):56115
                                                              Entropy (8bit):5.347323537885137
                                                              Encrypted:false
                                                              SSDEEP:384:+bOClrtwMZbq990nhHGOf0wtb9ZSq99NnMU8OhqqtJXZ0q99HnCafOWJ3tsIZfqW:IDvN1pXzv1QIIMwi
                                                              MD5:3C89B4E5563F4BA0410A1D7D4F3AD23E
                                                              SHA1:6455000459BF2AD68625B8B554A652CC84145261
                                                              SHA-256:B17609553B24140FC01409B78FA834FE878DE6410FE9E8996B0A5F6A984DDD6D
                                                              SHA-512:F85D5BA57633E85A9A3DC826A33DE76FF22725DE7398FC0049E1395CD46603F0B1F2E1BB47422BCF0D2D71FC2BA497322CFC40EF5101A3FF25E89757E4F6CA56
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:"https://fonts.googleapis.com/css?family=Open+Sans:400italic,700italic,800italic,300italic,600italic,400,300,600,700,800"
                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):48
                                                              Entropy (8bit):4.276754427398839
                                                              Encrypted:false
                                                              SSDEEP:3:0RmdWZNTskLyDgCYYn:0Ra2skLM
                                                              MD5:9C15FBE2E9EA9DB865AC4333941B23AA
                                                              SHA1:ACED5B2138E7EB0D6705EF703BA4A90DF861C85B
                                                              SHA-256:334BC445AF370EF6B313A71B2B35EEA269CDD2A089B486F28BFE6F64EC5CACE3
                                                              SHA-512:14B68614A37A0DB78CEA7ADB20B659AFA5A8032C09DDD289400AFF6EB614360B9C0426B38A5FCCB6D8BE7EE23531F42E6076F877B6EB8CAFDDE79C6E15B6B57F
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwldtNFYijuEdxIFDUUX0WwSBQ0Ceu0I?alt=proto
                                                              Preview:CiAKEQ1FF9FsGgQICRgBGgQIVhgCCgsNAnrtCBoECEsYAg==
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65321), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):161415
                                                              Entropy (8bit):5.078872154795706
                                                              Encrypted:false
                                                              SSDEEP:1536:FC7AIJkTR+rMqFVD2DEBi8yNcuSElAz/uJpq3SYiLENM6HN26k:c7XXGLq3SYiLENM6HN26k
                                                              MD5:FEBA0D0760607B9E21393156949AFCD9
                                                              SHA1:0A0A0922F8B1E212866C228F8345D2C9F963DE22
                                                              SHA-256:7D7A9043F4BED303FE2974AC4E3BA10D6B214E70F7AE549786BA2D347DE05F81
                                                              SHA-512:906351EC9C1642BDF4BD59EE829B79CAA07C4172FD6799B4024C8A13C1DF8113A267CD91706567A242843D9EF8C257E73D93975976C766336FD5669A90CBE195
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/assets/css/bootstrap.min.css?v=638228690160000000
                                                              Preview:/*!.. * Bootstrap v4.6.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 35x19, components 3
                                                              Category:downloaded
                                                              Size (bytes):1998
                                                              Entropy (8bit):6.845184832440636
                                                              Encrypted:false
                                                              SSDEEP:48:0MYLNn2Dm5CyZJ3m/LAHcLs255jdXA3sBi8XUGFB2BKVYlL2:hYR2Iv+MHct5Vc8N2s
                                                              MD5:4734ECBAA9AB1062AD38B922C111274F
                                                              SHA1:037EBEDD71CAF8F438FE86737ECEB75C706A46F4
                                                              SHA-256:8650AA67733E4F753A96C95598ADAAD0EBEAF563FDC9F12DEFCD8B21A6460FB3
                                                              SHA-512:D5E03CC7ECC70C4B59AEAEB6D7F38ACF13477BA55C9529B725E496093778DE38DB702FF7C0EE7BC8E1A2840E4BFCDA1168E0D37DDDBDA0477D2F09F029B46F8C
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.vision33.com/hubfs/flags/us-flag.jpg
                                                              Preview:......Exif..II*.................Ducky.......Z...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:59582A7DC04F11EAB634B4587D2267DC" xmpMM:DocumentID="xmp.did:59582A7EC04F11EAB634B4587D2267DC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:59582A7BC04F11EAB634B4587D2267DC" stRef:documentID="xmp.did:59582A7CC04F11EAB634B4587D2267DC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d........................+....................................................................................................
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, manufacturer=Huawei, model=Nexus 6P, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=GIMP 2.10.2, datetime=2018:10:23 12:42:55, GPS-Data], progressive, precision 8, 1080x810, components 3
                                                              Category:dropped
                                                              Size (bytes):978743
                                                              Entropy (8bit):7.976373831292401
                                                              Encrypted:false
                                                              SSDEEP:24576:/7UL6FXyISLwQ50Y/7Rtwd+06gHaJHFvgtny:/26FXyISf5j/9e+0615gtny
                                                              MD5:F05767A850A54CFC0281107D8E36B435
                                                              SHA1:8A996589405EA2B2485553DD50FA5C00270BB81F
                                                              SHA-256:0442066680B6C8EE8019D552D1351E3605C702942357ED107909D67FB45ED024
                                                              SHA-512:389F50F79735A34B432F27899EBF98AE061A80FE36B3CFB09E460D709F32AECE0FF096F5BF755062B3B999866C1EE73C2BD72E2A56A2DDDE3639D25198FA37C6
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:......JFIF.....,.,....YLExif..II*...................................................................(...........1...........2.......................i...........%........D...E..Huawei..Nexus 6P..,.......,.......GIMP 2.10.2.2018:10:23 12:42:55.$........................."...........'.......<...........0220................................................................................................................................................|...~A..............xD...........D...........D..........0100............................................................................................................................................................................F...@B......d...2018:10:17 17:40:43.2018:10:17 17:40:43.*...d.......d...G...d...............d...........>.......HDRP..d5m^p.,..MWP.Y..,i..d.P...i4....+.......a3..Q..5..V. l.[(.A.r.:...j.azD.H....2i.1fs.....>.7...t..a.....d.h...5..iRD.~..L(T.....}.C_C.n..5......k....4...aGq-...;.K..F&c..=.f..2.{..?.7..".
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):8301
                                                              Entropy (8bit):5.215804160721199
                                                              Encrypted:false
                                                              SSDEEP:96:uVi2VquViWVE5VOVV+XVObV2rVU7VYwq/wzz0AO9x2QuUDq+gWkx:iVFzoaY8CUuwzO9kR4dI
                                                              MD5:8F12B071683A998CB3A1CEFC68E901A0
                                                              SHA1:98B3FED7CF45755BA7E87A42E4FEF6C18477A178
                                                              SHA-256:B15A38EC62D0495A574F136B9C243D0D3FEED9BA064393131FE1C0432C7AA281
                                                              SHA-512:E1D733D307244EE145965DC7F7354BE94F055F29FB9C832FB73410E2EDCEEF764B0BD5C22B0B437FAFC16B71C07A7319C7F3B323D609B934233B5656C8660A06
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/assets/css/portallanding.css
                                                              Preview:@font-face {.. font-family: 'OpenSansLight';.. src: url('OpenSans-Light-webfont.eot');.. src: url('OpenSans-Light-webfont.eot?#iefix') format('embedded-opentype'),.. url('OpenSans-Light-webfont.woff') format('woff'),.. url('OpenSans-Light-webfont.ttf') format('truetype'),.. url('OpenSans-Light-webfont.svg#OpenSansLight') format('svg');.. font-weight: normal;.. font-style: normal;....}....@font-face {.. font-family: 'OpenSansLightItalic';.. src: url('OpenSans-LightItalic-webfont.eot');.. src: url('OpenSans-LightItalic-webfont.eot?#iefix') format('embedded-opentype'),.. url('OpenSans-LightItalic-webfont.woff') format('woff'),.. url('OpenSans-LightItalic-webfont.ttf') format('truetype'),.. url('OpenSans-LightItalic-webfont.svg#OpenSansLightItalic') format('svg');.. font-weight: normal;.. font-style: normal;....}....@font-face {.. font-family: 'OpenSansRegular';.. src: url('OpenSans-Regular-webfont.eot');..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (48464), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):48653
                                                              Entropy (8bit):4.722512105939487
                                                              Encrypted:false
                                                              SSDEEP:768:JXa31Ezd2Q6tXU2Wf9kHt/CMzj3RCgwSxS8/h:JXrzdb6tXQl2sgQZSzZ
                                                              MD5:AADC46C51F0CA74F817A89EF01289EED
                                                              SHA1:E3845247FA1E6C7B614ABF1BD969CF7E8D951E94
                                                              SHA-256:857BD6E346F5971738B20AFF1352B9C167749A9AD62CC3FCDF91D2A2C8CF5C9A
                                                              SHA-512:E2701E806485A0F0EEDD56B5F7650364B32FABA3346932E3467CCE68A4EF3A3C3ACA9F687CBE2D208CCAA792E3D420F6F78DB35FF9459B17C045FE7C041D4BAB
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/assets/css/all.min.css?v=638228690160000000
                                                              Preview:/*!.. * Font Awesome Free 5.3.1 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. */...fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (7956), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):7956
                                                              Entropy (8bit):5.059132821774215
                                                              Encrypted:false
                                                              SSDEEP:192:Ygk8llZ54w4kagxcKjhhbrYQwIk8Ig/OoXfxjrIBh4A8tfy6H+9cW4XMWVhmknk6:fr621
                                                              MD5:B2275285519BC2A4ABE4514175F2A1D2
                                                              SHA1:D12B3A411307BBB53E27072129D6D0A7C6318F69
                                                              SHA-256:1BFD53AEAE5A6918F2BFB10C9A26A8CE93CE625987EE5242DB4D882C300652E8
                                                              SHA-512:3C943F9376E6EF6AAC82AA91B64A5E3074EA2CE150F49FA511412A3845AEFA12B3A08E468C7A5B83EABC3EE55CD4AD53B332D1AD08CE9CB7289B74D9D2847737
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Editors/sprite.css
                                                              Preview:.dxEditors_edtError_SoftOrange,.dxEditors_edtCalendarPrevYear_SoftOrange,.dxEditors_edtCalendarPrevYearDisabled_SoftOrange,.dxEditors_edtCalendarPrevMonth_SoftOrange,.dxEditors_edtCalendarPrevMonthDisabled_SoftOrange,.dxEditors_edtCalendarNextMonth_SoftOrange,.dxEditors_edtCalendarNextMonthDisabled_SoftOrange,.dxEditors_edtCalendarNextYear_SoftOrange,.dxEditors_edtCalendarNextYearDisabled_SoftOrange,.dxEditors_edtCalendarFNPrevYear_SoftOrange,.dxEditors_edtCalendarFNNextYear_SoftOrange,.dxEditors_edtCheckBoxOn_SoftOrange,.dxEditors_edtCheckBoxOff_SoftOrange,.dxEditors_edtCheckBoxUndefined_SoftOrange,.dxEditors_edtRadioButtonOn_SoftOrange,.dxEditors_edtRadioButtonOff_SoftOrange,.dxEditors_edtRadioButtonUndefined_SoftOrange,.dxEditors_edtEllipsis_SoftOrange,.dxEditors_edtEllipsisDisabled_SoftOrange,.dxEditors_edtDropDown_SoftOrange,.dxEditors_edtDropDownDisabled_SoftOrange,.dxEditors_edtSpinEditIncrementImage_SoftOrange,.dxEditors_edtSpinEditIncrementImageDisabled_SoftOrange,.dxEditors_e
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (741), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):6810
                                                              Entropy (8bit):5.254525965790722
                                                              Encrypted:false
                                                              SSDEEP:96:avpLzcHptYnp+u7SYYFayGDzD1DEDwDtD1YD1A1pXNVcJQiag/zAHTYAQQXA7:av7p+u7L1VbcJQWMz3QQu
                                                              MD5:6139C3BAA47AD8F8A7AA49E85B5BF9F9
                                                              SHA1:44F2ABD2B7DB83FB00E420A31CF809266ED03D0E
                                                              SHA-256:B5A523FAC9B955D1A715BFB8E2C633A1BC3BFCB834A6529448661C14CCD50892
                                                              SHA-512:EBC0643CBB214F9352F5A6F666C8663177D37D1DB0A3FBF47FF022002A07AD6C96AE914518E23ED090DE873FBA253C01067D3611AAED5F2F1BA4BE54EFF54F1E
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/login/EmpLogin.aspx
                                                              Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Customer Portal..</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" />.. .. Dashboard Styles -->.. .. <link rel="stylesheet" href="/vision33/assets/css/bootstrap.min.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/font-icon.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/template.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/feature.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/all.min.css?v=638228690160000000" />.. .. .. Dahsboard Javascript -->.. .. .. <link rel="stylesheet" href="../LiquidStyle/Style/styles.css.liquid/" type="text/css" />.... <script src="/
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 122 x 126, 8-bit/color RGBA, non-interlaced
                                                              Category:downloaded
                                                              Size (bytes):5648
                                                              Entropy (8bit):7.88270481036648
                                                              Encrypted:false
                                                              SSDEEP:96:ao7F52/utp8Twp0KcIfJ8Ca11poBXapzpoL0vNaEVx8KlUvPccJAW0bxjAY29z:b7FjMTwi5Ix8VolatyAvNaEfjUvPcc0U
                                                              MD5:24C694FDC667362D01E95ACAA79FCDB3
                                                              SHA1:3F9D0308244B40358367C2FF9C828C3BA7F7A55A
                                                              SHA-256:ABE2609344205C21C19CF3AB3BD8FED720B032ECD94D3231AFFB54F0B5F6C9C5
                                                              SHA-512:F7C2A018DEA3E2C4FEB68734B84238FE6F1BDFB9410CD8FDC9687A9884859B605855F03D47AD77C336A9257D9E93781AF00005A1C935B011BDF370486117DB31
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/assets/B2B/logo.png
                                                              Preview:.PNG........IHDR...z...~.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:FF905DC0C2B011E88A0DF280E3FB5F1D" xmpMM:DocumentID="xmp.did:FF905DC1C2B011E88A0DF280E3FB5F1D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FF905DBEC2B011E88A0DF280E3FB5F1D" stRef:documentID="xmp.did:FF905DBFC2B011E88A0DF280E3FB5F1D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]..........D@.A.(..QT.q=.5rx.9....|*J4(..F!Q..#*.)*Q9...Ew..B ..D.1.TY..........L.y............
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (986), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):986
                                                              Entropy (8bit):5.01811156747182
                                                              Encrypted:false
                                                              SSDEEP:24:iPhQrC7Lq2b3I5J2Sp5I566WIupBZsfe2ZDS:w6b27I5sWL2ZDS
                                                              MD5:11C0507B07193BAF9B283DDED39AEC4E
                                                              SHA1:A214C1ACF6F1E1B54BB93E2C3ECBF36C12C1EEC7
                                                              SHA-256:A55760FAA78ED80CED01454E0DC17B6F360742D0DADBA61A4BAB7B3F3DE9F571
                                                              SHA-512:21C1ABA6F54BB41B6EEAA0814C082F49094F2BF3AB8A132FD1B628BC5410DEB5798201C82ADD9F2B5169C91155C37160D2D796EB258AB17C825CBBA89506D527
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/App_Themes/SoftOrange/Editors/styles.css
                                                              Preview:.dxeLoadingDivWithContent_SoftOrange{}.dxeButtonEdit_SoftOrange .dxeEditArea_SoftOrange{background:transparent}.dxeButtonEditButton_SoftOrange{background:none;vertical-align:middle}.dxeCalendarButton_SoftOrange{font-family:'Open sans',Helvatica Nueue,Arial,Helvetica,serif,sans-serif;background:#1A237E;background-image:none;border:0;padding:4px 10px 5px;cursor:pointer}.dxeButtonEditButtonHover_SoftOrange{background:none}.dxeCalendarWeekNumber_SoftOrange{color:#1A237E}.dxeCalendarWeekend_SoftOrange{color:#1A237E}.dxeCalendarOtherMonth_SoftOrange{color:#1A237E}.dxeCalendarOutOfRange_SoftOrange{color:#1A237E}.dxeCalendarSelected_SoftOrange{color:#1A237E}.dxeCalendarToday_SoftOrange{color:#fff;background:#1A237E}.dxeCalendarHeader_SoftOrange{color:#1A237E}.dxeCalendarHeader_SoftOrange td.dxe{color:#1A237E}.dxeCalendarFooter_SoftOrange{color:#1A237E}.dxbButton_SoftOrange{border:none;background:none}.dxbButton_SoftOrange div.dxb{color:#fff;background-color:gray;padding:5px 20px}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (10353), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):10353
                                                              Entropy (8bit):5.389218175568257
                                                              Encrypted:false
                                                              SSDEEP:192:JYu7J/67SgBAi9611go98vmI3ry2NwVuLIwwMG:JYu7J/67hBAiwgo98uI3ry7nMG
                                                              MD5:4D7898A22D31A6CCD2B2C1B26F270566
                                                              SHA1:454457B1D5D0B11A64DFECAB01FF4CE7B1DA881A
                                                              SHA-256:A11D5439ACE6C8E8DCF66A10675542FA173D505D69BD8B118482701DBB2EA02E
                                                              SHA-512:D1DA7FC0ED0AD93F098957C8723F555115D6574CFC672238DED1D3723C87CBAF0294C201C7A63A44BA4E80274A0A75CB703794E11CB4C332675CA1E24952BB05
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1
                                                              Preview:var zed;(function(n){function i(t,i,r){var f=i.hash.slice(1),u=document.getElementById(f)||document.getElementsByName(f)[0],e,o,s;u&&((t&&t.preventDefault(),e=n(r.target),r.lock&&e.is(":animated")||r.onBefore&&r.onBefore.call(r,t,u,e)===!1)||(r.stop&&e.stop(!0),r.hash&&(o=u.id==f?"id":"name",s=n("<a> <\/a>").attr(o,f).css({position:"absolute",top:n(window).scrollTop(),left:n(window).scrollLeft()}),u[o]="",n("body").prepend(s),location=i.hash,s.remove(),u[o]=f),e.scrollTo(u,r).trigger("notify.serialScroll",[u])))}var r=location.href.replace(/#.*/,""),t=n.localScroll=function(t){n("body").localScroll(t)};t.defaults={duration:1e3,axis:"y",event:"click",stop:!0,target:window,reset:!0};t.hash=function(r){if(location.hash){if(r=n.extend({},t.defaults,r),r.hash=!1,r.reset){var u=r.duration;delete r.duration;n(r.target).scrollTo(0,r);r.duration=u}i(0,location,r)}};n.fn.localScroll=function(u){function f(){return!!this.href&&!!this.hash&&this.href.replace(this.hash,"")==r&&(!u.filter||n(this).i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 122 x 126, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):5648
                                                              Entropy (8bit):7.88270481036648
                                                              Encrypted:false
                                                              SSDEEP:96:ao7F52/utp8Twp0KcIfJ8Ca11poBXapzpoL0vNaEVx8KlUvPccJAW0bxjAY29z:b7FjMTwi5Ix8VolatyAvNaEfjUvPcc0U
                                                              MD5:24C694FDC667362D01E95ACAA79FCDB3
                                                              SHA1:3F9D0308244B40358367C2FF9C828C3BA7F7A55A
                                                              SHA-256:ABE2609344205C21C19CF3AB3BD8FED720B032ECD94D3231AFFB54F0B5F6C9C5
                                                              SHA-512:F7C2A018DEA3E2C4FEB68734B84238FE6F1BDFB9410CD8FDC9687A9884859B605855F03D47AD77C336A9257D9E93781AF00005A1C935B011BDF370486117DB31
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...z...~.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:FF905DC0C2B011E88A0DF280E3FB5F1D" xmpMM:DocumentID="xmp.did:FF905DC1C2B011E88A0DF280E3FB5F1D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FF905DBEC2B011E88A0DF280E3FB5F1D" stRef:documentID="xmp.did:FF905DBFC2B011E88A0DF280E3FB5F1D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]..........D@.A.(..QT.q=.5rx.9....|*J4(..F!Q..#*.)*Q9...Ew..B ..D.1.TY..........L.y............
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):26951
                                                              Entropy (8bit):4.514992390210281
                                                              Encrypted:false
                                                              SSDEEP:384:jMgviMjM4if38GmhXeC1QRwweTkBE9wbOY4Jf/JhRZ5h+73hNVt8oC4veONhLYVi:CLEiJSdo11vIYHqb5Klo8v
                                                              MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                              SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                              SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                              SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/WebResource.axd?d=4SSn2I4SoyO1nJDl9Dlv3umON7HN5MW195cd1sfoLtKp0xvKvrPPAl3m4Noh_X2bQtPln-asNRCFzAzYP5ujTg4j5nJM0xQ56yq87btxrnY1&t=638460148960000000
                                                              Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (986), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):986
                                                              Entropy (8bit):5.01811156747182
                                                              Encrypted:false
                                                              SSDEEP:24:iPhQrC7Lq2b3I5J2Sp5I566WIupBZsfe2ZDS:w6b27I5sWL2ZDS
                                                              MD5:11C0507B07193BAF9B283DDED39AEC4E
                                                              SHA1:A214C1ACF6F1E1B54BB93E2C3ECBF36C12C1EEC7
                                                              SHA-256:A55760FAA78ED80CED01454E0DC17B6F360742D0DADBA61A4BAB7B3F3DE9F571
                                                              SHA-512:21C1ABA6F54BB41B6EEAA0814C082F49094F2BF3AB8A132FD1B628BC5410DEB5798201C82ADD9F2B5169C91155C37160D2D796EB258AB17C825CBBA89506D527
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/Editors/styles.css
                                                              Preview:.dxeLoadingDivWithContent_SoftOrange{}.dxeButtonEdit_SoftOrange .dxeEditArea_SoftOrange{background:transparent}.dxeButtonEditButton_SoftOrange{background:none;vertical-align:middle}.dxeCalendarButton_SoftOrange{font-family:'Open sans',Helvatica Nueue,Arial,Helvetica,serif,sans-serif;background:#1A237E;background-image:none;border:0;padding:4px 10px 5px;cursor:pointer}.dxeButtonEditButtonHover_SoftOrange{background:none}.dxeCalendarWeekNumber_SoftOrange{color:#1A237E}.dxeCalendarWeekend_SoftOrange{color:#1A237E}.dxeCalendarOtherMonth_SoftOrange{color:#1A237E}.dxeCalendarOutOfRange_SoftOrange{color:#1A237E}.dxeCalendarSelected_SoftOrange{color:#1A237E}.dxeCalendarToday_SoftOrange{color:#fff;background:#1A237E}.dxeCalendarHeader_SoftOrange{color:#1A237E}.dxeCalendarHeader_SoftOrange td.dxe{color:#1A237E}.dxeCalendarFooter_SoftOrange{color:#1A237E}.dxbButton_SoftOrange{border:none;background:none}.dxbButton_SoftOrange div.dxb{color:#fff;background-color:gray;padding:5px 20px}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2146), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):2146
                                                              Entropy (8bit):5.08368773693673
                                                              Encrypted:false
                                                              SSDEEP:24:/Cv2Or6dcUVK555Wn/Vli4yiUryAbcU3uh3r:/CxIcUA555I/WzcU3u1
                                                              MD5:9579F469B70061186DEA02FD12337608
                                                              SHA1:86F553B4EEF71E29717740A75E6D2ABD35B17A7F
                                                              SHA-256:638C031DB7E2CD1F6C8437D2820C32468F3C54026242E9C4A01AE88AD9F26792
                                                              SHA-512:E465717FB0B4F32BBD7BEEE60C5E5DBFC47192C353CDE21BA412A7F847D55EFC095B5932D90F31EA73563518A4A1658275123CD93332B08835314388F4D0CA33
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/PivotGrid/sprite.css
                                                              Preview:.dxPivotGrid_pgCollapsedButton_SoftOrange,.dxPivotGrid_pgExpandedButton_SoftOrange,.dxPivotGrid_pgSortDownButton_SoftOrange,.dxPivotGrid_pgSortUpButton_SoftOrange,.dxPivotGrid_pgFilterResizer_SoftOrange,.dxPivotGrid_pgFilterButton_SoftOrange,.dxPivotGrid_pgFilterButtonActive_SoftOrange,.dxPivotGrid_pgCustomizationFormCloseButton_SoftOrange,.dxPivotGrid_pgDragArrowDown_SoftOrange,.dxPivotGrid_pgDragArrowUp_SoftOrange,.dxPivotGrid_pgDragHideField_SoftOrange,.dxPivotGrid_pgDataHeaders_SoftOrange,.dxPivotGrid_pgGroupSeparator_SoftOrange,.dxPivotGrid_pgSortByColumn_SoftOrange,.dxPivotGrid_pgPrefilterButton_SoftOrange{background-image:url(sprite.png);-background-image:url(sprite.gif);background-repeat:no-repeat;background-color:transparent}.dxPivotGrid_pgCollapsedButton_SoftOrange{background-position:0 0;width:13px;height:13px}.dxPivotGrid_pgExpandedButton_SoftOrange{background-position:0 -18px;width:13px;height:13px}.dxPivotGrid_pgSortDownButton_SoftOrange{background-position:-36px 0;width:
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):50296
                                                              Entropy (8bit):7.996029729235154
                                                              Encrypted:true
                                                              SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                                                              MD5:B02AB8B0D683A0457568340DBA20309E
                                                              SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                                                              SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                                                              SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                              Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2199), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):2199
                                                              Entropy (8bit):5.128894757232141
                                                              Encrypted:false
                                                              SSDEEP:48:EBuwviOn3CIsnSpl0555DqXTiOnC14jlldf0Oaoh:suwv3n3CIsnSplCDDqXTlnC14jrdf0O/
                                                              MD5:EB6876DB8C6D5A3EC0D27649A93B7490
                                                              SHA1:6DC7458A6CEA936ED89F61AD232197626CE352DB
                                                              SHA-256:06C3510238C40BF425D43E4701E86CC8A4983C8D89693861ED2891B796B47227
                                                              SHA-512:8E4C48045E86F4E14623FDAECFB36F42197826FBCE615AB5F0BF497BDFD100363C73A7501C394FFF1A0F8FD46C669BC4A2F40DF3CB9A339B3E0B1A9B7039594C
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/GridView/sprite.css
                                                              Preview:.dxGridView_gvCollapsedButton_SoftOrange,.dxGridView_gvExpandedButton_SoftOrange,.dxGridView_gvDetailCollapsedButton_SoftOrange,.dxGridView_gvDetailExpandedButton_SoftOrange,.dxGridView_gvFilterRowButton_SoftOrange,.dxGridView_gvHeaderFilter_SoftOrange,.dxGridView_gvHeaderFilterActive_SoftOrange,.dxGridView_gvHeaderSortDown_SoftOrange,.dxGridView_gvHeaderSortUp_SoftOrange,.dxGridView_gvDragAndDropArrowDown_SoftOrange,.dxGridView_gvDragAndDropArrowUp_SoftOrange,.dxGridView_gvDragAndDropHideColumn_SoftOrange,.dxGridView_gvParentGroupRows_SoftOrange,.dxGridView_WindowResizer_SoftOrange{background-image:url(sprite.png);-background-image:url(sprite.gif);background-repeat:no-repeat;background-color:transparent}.dxGridView_gvCollapsedButton_SoftOrange{background-position:-36px 0;width:13px;height:14px}.dxGridView_gvExpandedButton_SoftOrange{background-position:-36px -18px;width:13px;height:13px}.dxGridView_gvDetailCollapsedButton_SoftOrange{background-position:-53px 0;width:13px;height:13px}.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (10353), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):10353
                                                              Entropy (8bit):5.389218175568257
                                                              Encrypted:false
                                                              SSDEEP:192:JYu7J/67SgBAi9611go98vmI3ry2NwVuLIwwMG:JYu7J/67hBAiwgo98uI3ry7nMG
                                                              MD5:4D7898A22D31A6CCD2B2C1B26F270566
                                                              SHA1:454457B1D5D0B11A64DFECAB01FF4CE7B1DA881A
                                                              SHA-256:A11D5439ACE6C8E8DCF66A10675542FA173D505D69BD8B118482701DBB2EA02E
                                                              SHA-512:D1DA7FC0ED0AD93F098957C8723F555115D6574CFC672238DED1D3723C87CBAF0294C201C7A63A44BA4E80274A0A75CB703794E11CB4C332675CA1E24952BB05
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1
                                                              Preview:var zed;(function(n){function i(t,i,r){var f=i.hash.slice(1),u=document.getElementById(f)||document.getElementsByName(f)[0],e,o,s;u&&((t&&t.preventDefault(),e=n(r.target),r.lock&&e.is(":animated")||r.onBefore&&r.onBefore.call(r,t,u,e)===!1)||(r.stop&&e.stop(!0),r.hash&&(o=u.id==f?"id":"name",s=n("<a> <\/a>").attr(o,f).css({position:"absolute",top:n(window).scrollTop(),left:n(window).scrollLeft()}),u[o]="",n("body").prepend(s),location=i.hash,s.remove(),u[o]=f),e.scrollTo(u,r).trigger("notify.serialScroll",[u])))}var r=location.href.replace(/#.*/,""),t=n.localScroll=function(t){n("body").localScroll(t)};t.defaults={duration:1e3,axis:"y",event:"click",stop:!0,target:window,reset:!0};t.hash=function(r){if(location.hash){if(r=n.extend({},t.defaults,r),r.hash=!1,r.reset){var u=r.duration;delete r.duration;n(r.target).scrollTo(0,r);r.duration=u}i(0,location,r)}};n.fn.localScroll=function(u){function f(){return!!this.href&&!!this.hash&&this.href.replace(this.hash,"")==r&&(!u.filter||n(this).i
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2426), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):2426
                                                              Entropy (8bit):5.18974653940134
                                                              Encrypted:false
                                                              SSDEEP:48:1TTJzv0d3rvmXwgihJruuOEW50YOyolOWpGu8pbD:5gOdqljn8Z
                                                              MD5:6DF14E31A1047A6CED45F13E484B1F43
                                                              SHA1:34D5C89D136A8ABA4AD5E35C8907A5D145EF62BA
                                                              SHA-256:3214928807B6E36A3B5FA5921DD9F5873893F27FFE8B1E08B29AFDD99030F307
                                                              SHA-512:65418263FC3AD11868AC2ECE47E35FD94C775E285BE94EC2140706A8D532B433F60AF49F1B4ADD76A73419988C304C877578167006C97CB9A9F91671E9E757C2
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33ca/App_Themes/SoftOrange/PivotGrid/styles.css
                                                              Preview:#ctl00_MainContent_ctl00_pivotDisplay{border:none!important}td.dxpgControl_SoftOrange{vertical-align:middle}.dxpgHeader_SoftOrange{border:0 solid #ccc}.dxpgHeaderText_SoftOrange{border:0}.dxpgHeaderSort_SoftOrange{border:0}.dxpgHeaderFilter_SoftOrange{border:0}.dxpgColumnArea_SoftOrange{background-color:#fff}.dxpgRowArea_SoftOrange{background-color:#fff}.dxpgDataArea_SoftOrange{background-color:#fff}.dxpgMainTable_SoftOrange td{vertical-align:top}#ctl00_MainContent_ctl00_pivotDisplay_SMDIV{overflow-y:auto;height:auto;min-height:300px}#report-page-container{height:100%;min-height:100%}ctl00_MainContent_ctl00_pivotDisplay_FilterArea{max-width:89%}#ctl00_MainContent_ctl00_pivotDisplay_FilterArea td{padding:3px!important;display:inline-block;border:0;vertical-align:middle}.dxpgFilterArea_SoftOrange{padding:2px;height:16px;background:#fff;border-bottom:1px solid #ccc}.dxpgControl_SoftOrange{color:#1f2022;font-weight:600;font-size:11px;background:none}.dxpgArea_SoftOrange,.dxpgArea_SoftOrang
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):23063
                                                              Entropy (8bit):4.7535440881548165
                                                              Encrypted:false
                                                              SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                              MD5:90EA7274F19755002360945D54C2A0D7
                                                              SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                              SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                              SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/WebResource.axd?d=DuPcFZCkp8xYJwcAE9vJUxPZvskQGpBoqxbGUyvS8L73TNyUKVLCpTYpmdkldk6PuUdDxUFzk4-J1JLyFPUbJqhlr4xchb7Q2u307-T2JuM1&t=638460148960000000
                                                              Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (7956), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):7956
                                                              Entropy (8bit):5.059132821774215
                                                              Encrypted:false
                                                              SSDEEP:192:Ygk8llZ54w4kagxcKjhhbrYQwIk8Ig/OoXfxjrIBh4A8tfy6H+9cW4XMWVhmknk6:fr621
                                                              MD5:B2275285519BC2A4ABE4514175F2A1D2
                                                              SHA1:D12B3A411307BBB53E27072129D6D0A7C6318F69
                                                              SHA-256:1BFD53AEAE5A6918F2BFB10C9A26A8CE93CE625987EE5242DB4D882C300652E8
                                                              SHA-512:3C943F9376E6EF6AAC82AA91B64A5E3074EA2CE150F49FA511412A3845AEFA12B3A08E468C7A5B83EABC3EE55CD4AD53B332D1AD08CE9CB7289B74D9D2847737
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/App_Themes/SoftOrange/Editors/sprite.css
                                                              Preview:.dxEditors_edtError_SoftOrange,.dxEditors_edtCalendarPrevYear_SoftOrange,.dxEditors_edtCalendarPrevYearDisabled_SoftOrange,.dxEditors_edtCalendarPrevMonth_SoftOrange,.dxEditors_edtCalendarPrevMonthDisabled_SoftOrange,.dxEditors_edtCalendarNextMonth_SoftOrange,.dxEditors_edtCalendarNextMonthDisabled_SoftOrange,.dxEditors_edtCalendarNextYear_SoftOrange,.dxEditors_edtCalendarNextYearDisabled_SoftOrange,.dxEditors_edtCalendarFNPrevYear_SoftOrange,.dxEditors_edtCalendarFNNextYear_SoftOrange,.dxEditors_edtCheckBoxOn_SoftOrange,.dxEditors_edtCheckBoxOff_SoftOrange,.dxEditors_edtCheckBoxUndefined_SoftOrange,.dxEditors_edtRadioButtonOn_SoftOrange,.dxEditors_edtRadioButtonOff_SoftOrange,.dxEditors_edtRadioButtonUndefined_SoftOrange,.dxEditors_edtEllipsis_SoftOrange,.dxEditors_edtEllipsisDisabled_SoftOrange,.dxEditors_edtDropDown_SoftOrange,.dxEditors_edtDropDownDisabled_SoftOrange,.dxEditors_edtSpinEditIncrementImage_SoftOrange,.dxEditors_edtSpinEditIncrementImageDisabled_SoftOrange,.dxEditors_e
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):183840
                                                              Entropy (8bit):5.234339020733233
                                                              Encrypted:false
                                                              SSDEEP:1536:j7DKy9J0i22+r41ZznkaMhKHcxJKen8wA1xxCICblNyfcNhbfQTJoA0AiN1hoaSW:LKzyPCBZOTJoA0AySTcP/6SziYb2Li
                                                              MD5:33817C7306BA18472A96D02DC63C414D
                                                              SHA1:4FB65081F6C03A81EF56F48C58B481E93998C015
                                                              SHA-256:BDBEDB5AE8753C9335D065D02EB2D94C8FB091E7B2981FD2048DB2F77E1E87EE
                                                              SHA-512:0A91CE0691EE24DE39A1F943202A6F8B54997FD46752A11AF1F086BEC4F2141B1C03F754793DE913BDE271E8587C17E705B4A1DBC8A6671E95081B3CAEEE9C09
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41
                                                              Preview:!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function kr(n,t,i){var r,e,u=(i=i||f).createElement("script");if(u.text=n,t)for(r in oe)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&u.setAttribute(r,e);i.head.appendChild(u).parentNode.removeChild(u)}function ut(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?ri[wr.call(n)]||"object":typeof n}function pi(n){var t=!!n&&"length"in n&&n.length,i=ut(n);return!u(n)&&!rt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function c(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function bi(n,t,r){return u(t)?i.grep(n,function(n,i){return!!t.call(n,i,n)!==r}):t.nodeType?i.grep(n,function(n){return n===t!==r}):"string"!=typeof t?i.grep(n,function(n){return-1<ii.c
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):85258
                                                              Entropy (8bit):4.748981029922337
                                                              Encrypted:false
                                                              SSDEEP:768:iPoGWfQb7XaepX/CovFP1m31l1yqqKpv6YM+w1JYmVHn9e9GoBrn/FZf:iCk7XtG3enI/FJ
                                                              MD5:D9C4355173B3BD3E87E8F6F8EF926045
                                                              SHA1:46E9E234E715D1DA64E46AEF48BCFD2FF3442EA1
                                                              SHA-256:86CCC087B53AE49AFFC65FB8163375B2EF8CB67F9C5098E242A01AAEEA928993
                                                              SHA-512:66A7A0F39A3A6154E8ED38A21046B35E80D78DD9DB432C5C5914BB31B89D3EC251D81542353A6F5479B7BD369E2580200C61C5A896E6897B1B965B61E140FFCA
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/assets/css/font-icon.css?v=638228690160000000
                                                              Preview:@charset "UTF-8";....@font-face {.. font-family: "streamline-24px";.. src:url("../fonts/streamline-24px.eot");.. src:url("../fonts/streamline-24px.eot?#iefix") format("embedded-opentype"),.. url("../fonts/streamline-24px.woff") format("woff"),.. url("../fonts/streamline-24px.ttf") format("truetype"),.. url("../fonts/streamline-24px.svg#streamline-24px") format("svg");.. font-weight: normal;.. font-style: normal;....}....[data-icon]:before {.. font-family: "streamline-24px" !important;.. content: attr(data-icon);.. font-style: normal !important;.. font-weight: normal !important;.. font-variant: normal !important;.. text-transform: none !important;.. speak: none;.. line-height: 1;.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;..}....[class^="icon-"]:before,..[class*=" icon-"]:before {.. font-family: "streamline-24px" !important;.. font-style: normal !important;.. font-weight: normal !important;.. font-variant: normal !important;..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (51065), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):51065
                                                              Entropy (8bit):5.15508950082344
                                                              Encrypted:false
                                                              SSDEEP:768:FAgElm1IQPKHwKGvtXBFGNS27Bq3gZD2xpsygKiM6mhDx:elm1IQGGVXBFGNS1
                                                              MD5:96011F06667B52D3A6486A12C1F539C9
                                                              SHA1:7C8C30D67CC3C9B7065AC335703EDDDC62259CAD
                                                              SHA-256:B35C01D355B676EBBF722C034AE001821FCDFD55CD229969F32BC88B153989AE
                                                              SHA-512:BBAF7CE183F9A325DA8B79BF15154B20BCA3E631C4490B4E9A25341A21C21B913F10CEF4A51DC77611626465EAD85C8A424E22CCF6F00DA5083BECC9DDF21720
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/Web/styles.css
                                                              Preview:.dxcpLoadingPanel_SoftOrange,.dxcpLoadingPanelWithContent_SoftOrange{font:9pt Tahoma;color:#f88538}.dxcpLoadingPanelWithContent_SoftOrange{background-color:White;border:solid 1px #F88538}.dxcpLoadingPanel_SoftOrange td.dx,.dxcpLoadingPanelWithContent_SoftOrange td.dx{white-space:nowrap;text-align:center;padding:10px 20px 6px}.dxcpLoadingDiv_SoftOrange{background-color:Gray;opacity:.01}.dxcpDisabled_SoftOrange{color:#ababab;cursor:default}.dxccControl_SoftOrange a{text-decoration:none!important}.dxccControl_SoftOrange a:hover{color:#f15e34!important}.dxccControl_SoftOrange a:visited{color:#a1a1a1!important}.dxccControl_SoftOrange{font-family:Tahoma,Verdana,Arial;text-decoration:none;color:#92110e;background-color:#FFF}.dxccDisabled_SoftOrange{color:#ababab;cursor:default}.dxdvControl_SoftOrange{font:10px Verdana;color:#707070;border:solid 4px #d3d3d3;background-color:#fff}.dxdvControl_SoftOrange td.dxdvCtrl{padding:0}.dxdvLoadingPanel_SoftOrange{font:9pt Tahoma;color:#f88538;background-
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (51065), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):51065
                                                              Entropy (8bit):5.15508950082344
                                                              Encrypted:false
                                                              SSDEEP:768:FAgElm1IQPKHwKGvtXBFGNS27Bq3gZD2xpsygKiM6mhDx:elm1IQGGVXBFGNS1
                                                              MD5:96011F06667B52D3A6486A12C1F539C9
                                                              SHA1:7C8C30D67CC3C9B7065AC335703EDDDC62259CAD
                                                              SHA-256:B35C01D355B676EBBF722C034AE001821FCDFD55CD229969F32BC88B153989AE
                                                              SHA-512:BBAF7CE183F9A325DA8B79BF15154B20BCA3E631C4490B4E9A25341A21C21B913F10CEF4A51DC77611626465EAD85C8A424E22CCF6F00DA5083BECC9DDF21720
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/App_Themes/SoftOrange/Web/styles.css
                                                              Preview:.dxcpLoadingPanel_SoftOrange,.dxcpLoadingPanelWithContent_SoftOrange{font:9pt Tahoma;color:#f88538}.dxcpLoadingPanelWithContent_SoftOrange{background-color:White;border:solid 1px #F88538}.dxcpLoadingPanel_SoftOrange td.dx,.dxcpLoadingPanelWithContent_SoftOrange td.dx{white-space:nowrap;text-align:center;padding:10px 20px 6px}.dxcpLoadingDiv_SoftOrange{background-color:Gray;opacity:.01}.dxcpDisabled_SoftOrange{color:#ababab;cursor:default}.dxccControl_SoftOrange a{text-decoration:none!important}.dxccControl_SoftOrange a:hover{color:#f15e34!important}.dxccControl_SoftOrange a:visited{color:#a1a1a1!important}.dxccControl_SoftOrange{font-family:Tahoma,Verdana,Arial;text-decoration:none;color:#92110e;background-color:#FFF}.dxccDisabled_SoftOrange{color:#ababab;cursor:default}.dxdvControl_SoftOrange{font:10px Verdana;color:#707070;border:solid 4px #d3d3d3;background-color:#fff}.dxdvControl_SoftOrange td.dxdvCtrl{padding:0}.dxdvLoadingPanel_SoftOrange{font:9pt Tahoma;color:#f88538;background-
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 35x18, Scaling: [none]x[none], YUV color, decoders should clamp
                                                              Category:downloaded
                                                              Size (bytes):814
                                                              Entropy (8bit):7.665775282173266
                                                              Encrypted:false
                                                              SSDEEP:24:Bqb2ceRO74vAR5h0A59OWlCIfMJjptEsx8jI:1+4u3tYs0JjptR8U
                                                              MD5:AF2D09235EE3D1082D6E8F8BAED2685E
                                                              SHA1:1D167C88EE3B103DEC05E2B777BF3512800A53D3
                                                              SHA-256:333F275D7AD0E3A40E23A81914A0DA9A3BC18724A9EED67E5C20C98DD3219C43
                                                              SHA-512:86BBA898127D98733854EF3538E7BB3AC4EBDD0B52E1DCE1AF90D7F4E76FC882FDE9B5D486FA3C34DD4CB64860A224B926C34C504A7FA1F09364DA0B97E34B06
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/assets/img/uk-flag.jpg
                                                              Preview:RIFF&...WEBPVP8 .........*#...>I .D..!.T.(....N.B9..?.=.)?.~.m...9}.v..f..........[.Q.._..........%..S.Z.fs..k...g...\./..).....'..%..~.=..`.w....o.>._....o..........S%^R..3......l.O_ |..Me........?.'..m.Y:w...........q\CK..O...WH...O.9r...).0X+......t.........;..U.|+..[D._...kz42...=..{Pv...Y....~w.......#..q|.>&.y&.7.....m..33.ql{.......{G.Ph....j..3.7..;....<jh.*........0I...@..20.?.....=.-.ha...0.pBq..C#.e.*.l.?..S...e.O........F..a.....;)8.@.q......q.v....z<....i=..j.~.R...r.K5.<.v......d...!>.T?o.zS~..nh....$^w.....v.Lo.Xa.."...w..>Gk.....Z..w(k.....d..I.........r.{.t.d..Mg... @.E...+.j..m?.~.y..~..n...hT!..+....l.>.......rH....c......N.....2.V...4K1./.-......x..F.........4F..dN.......*.....'...4.&...?....2.K.]...7U..gVO..xt.H..]u.......x.\.+,Y..e..mnI.G...krOb=...
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, manufacturer=Huawei, model=Nexus 6P, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=GIMP 2.10.2, datetime=2018:10:23 12:42:55, GPS-Data], progressive, precision 8, 1080x810, components 3
                                                              Category:downloaded
                                                              Size (bytes):978743
                                                              Entropy (8bit):7.976373831292401
                                                              Encrypted:false
                                                              SSDEEP:24576:/7UL6FXyISLwQ50Y/7Rtwd+06gHaJHFvgtny:/26FXyISf5j/9e+0615gtny
                                                              MD5:F05767A850A54CFC0281107D8E36B435
                                                              SHA1:8A996589405EA2B2485553DD50FA5C00270BB81F
                                                              SHA-256:0442066680B6C8EE8019D552D1351E3605C702942357ED107909D67FB45ED024
                                                              SHA-512:389F50F79735A34B432F27899EBF98AE061A80FE36B3CFB09E460D709F32AECE0FF096F5BF755062B3B999866C1EE73C2BD72E2A56A2DDDE3639D25198FA37C6
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/assets/img/v33_office.jpg
                                                              Preview:......JFIF.....,.,....YLExif..II*...................................................................(...........1...........2.......................i...........%........D...E..Huawei..Nexus 6P..,.......,.......GIMP 2.10.2.2018:10:23 12:42:55.$........................."...........'.......<...........0220................................................................................................................................................|...~A..............xD...........D...........D..........0100............................................................................................................................................................................F...@B......d...2018:10:17 17:40:43.2018:10:17 17:40:43.*...d.......d...G...d...............d...........>.......HDRP..d5m^p.,..MWP.Y..,i..d.P...i4....+.......a3..Q..5..V. l.[(.A.r.:...j.azD.H....2i.1fs.....>.7...t..a.....d.h...5..iRD.~..L(T.....}.C_C.n..5......k....4...aGq-...;.K..F&c..=.f..2.{..?.7..".
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, manufacturer=Huawei, model=Nexus 6P, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2, software=GIMP 2.10.2, datetime=2018:10:23 12:42:55, GPS-Data], progressive, precision 8, 1080x810, components 3
                                                              Category:dropped
                                                              Size (bytes):978743
                                                              Entropy (8bit):7.976373831292401
                                                              Encrypted:false
                                                              SSDEEP:24576:/7UL6FXyISLwQ50Y/7Rtwd+06gHaJHFvgtny:/26FXyISf5j/9e+0615gtny
                                                              MD5:F05767A850A54CFC0281107D8E36B435
                                                              SHA1:8A996589405EA2B2485553DD50FA5C00270BB81F
                                                              SHA-256:0442066680B6C8EE8019D552D1351E3605C702942357ED107909D67FB45ED024
                                                              SHA-512:389F50F79735A34B432F27899EBF98AE061A80FE36B3CFB09E460D709F32AECE0FF096F5BF755062B3B999866C1EE73C2BD72E2A56A2DDDE3639D25198FA37C6
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:......JFIF.....,.,....YLExif..II*...................................................................(...........1...........2.......................i...........%........D...E..Huawei..Nexus 6P..,.......,.......GIMP 2.10.2.2018:10:23 12:42:55.$........................."...........'.......<...........0220................................................................................................................................................|...~A..............xD...........D...........D..........0100............................................................................................................................................................................F...@B......d...2018:10:17 17:40:43.2018:10:17 17:40:43.*...d.......d...G...d...............d...........>.......HDRP..d5m^p.,..MWP.Y..,i..d.P...i4....+.......a3..Q..5..V. l.[(.A.r.:...j.azD.H....2i.1fs.....>.7...t..a.....d.h...5..iRD.~..L(T.....}.C_C.n..5......k....4...aGq-...;.K..F&c..=.f..2.{..?.7..".
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (48464), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):48653
                                                              Entropy (8bit):4.722512105939487
                                                              Encrypted:false
                                                              SSDEEP:768:JXa31Ezd2Q6tXU2Wf9kHt/CMzj3RCgwSxS8/h:JXrzdb6tXQl2sgQZSzZ
                                                              MD5:AADC46C51F0CA74F817A89EF01289EED
                                                              SHA1:E3845247FA1E6C7B614ABF1BD969CF7E8D951E94
                                                              SHA-256:857BD6E346F5971738B20AFF1352B9C167749A9AD62CC3FCDF91D2A2C8CF5C9A
                                                              SHA-512:E2701E806485A0F0EEDD56B5F7650364B32FABA3346932E3467CCE68A4EF3A3C3ACA9F687CBE2D208CCAA792E3D420F6F78DB35FF9459B17C045FE7C041D4BAB
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/assets/css/all.min.css?v=638228690160000000
                                                              Preview:/*!.. * Font Awesome Free 5.3.1 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. */...fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (717), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):4510
                                                              Entropy (8bit):5.208932312537866
                                                              Encrypted:false
                                                              SSDEEP:96:avpLzcHpWYnp+ugGQzQ1QEQwQtQ1YQ1ABWcWweZdA7:avAp+uWBWcXB
                                                              MD5:D55FF50F0229D99C231C0775E3AC04A3
                                                              SHA1:4098B42C24BA951BF55AD2FF9040CC9A937106F1
                                                              SHA-256:8C4CDA43272218DDBF1326D2C369B8FDDCF58F2B339E9FC9AAD3FFF6DBE9FF17
                                                              SHA-512:5CEDFEBB971DD9302814D595DFF16032406CE15F3A23637A1CF541D2C7ECFB3AF243158D9EF2F6F2D3BF02A5C10D08AA6E1A4295E1F6A1B3CDFC28A640C916BC
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.ttf
                                                              Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Customer Portal..</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" />.. .. Dashboard Styles -->.. .. <link rel="stylesheet" href="/vision33/assets/css/bootstrap.min.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/font-icon.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/template.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/feature.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/all.min.css?v=638228690160000000" />.. .. .. Dahsboard Javascript -->.. .. .. <link rel="stylesheet" href="LiquidStyle/Style/styles.css.liquid/" type="text/css" />.... <script src="/vis
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 122 x 126, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):5648
                                                              Entropy (8bit):7.88270481036648
                                                              Encrypted:false
                                                              SSDEEP:96:ao7F52/utp8Twp0KcIfJ8Ca11poBXapzpoL0vNaEVx8KlUvPccJAW0bxjAY29z:b7FjMTwi5Ix8VolatyAvNaEfjUvPcc0U
                                                              MD5:24C694FDC667362D01E95ACAA79FCDB3
                                                              SHA1:3F9D0308244B40358367C2FF9C828C3BA7F7A55A
                                                              SHA-256:ABE2609344205C21C19CF3AB3BD8FED720B032ECD94D3231AFFB54F0B5F6C9C5
                                                              SHA-512:F7C2A018DEA3E2C4FEB68734B84238FE6F1BDFB9410CD8FDC9687A9884859B605855F03D47AD77C336A9257D9E93781AF00005A1C935B011BDF370486117DB31
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...z...~.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:FF905DC0C2B011E88A0DF280E3FB5F1D" xmpMM:DocumentID="xmp.did:FF905DC1C2B011E88A0DF280E3FB5F1D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FF905DBEC2B011E88A0DF280E3FB5F1D" stRef:documentID="xmp.did:FF905DBFC2B011E88A0DF280E3FB5F1D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]..........D@.A.(..QT.q=.5rx.9....|*J4(..F!Q..#*.)*Q9...Ew..B ..D.1.TY..........L.y............
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (741), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):7243
                                                              Entropy (8bit):5.435375842997401
                                                              Encrypted:false
                                                              SSDEEP:192:av7p+upPxZGDXi/VcQQ2ykuKmB/i2kcXA+:aV+up5SXi/VcQQXumB/i2kcXf
                                                              MD5:76F5EAC736C95F1B58C5B4E2A9AA4E0D
                                                              SHA1:4A7222F57F7FF3EBCFBBDB858D44F67831AA94EE
                                                              SHA-256:2E6A4F162F99570790D88721E1E540C6F6B99AAD22167EEFB86D1DA35FEC5D02
                                                              SHA-512:A781102058F981B8F81D914CAA12DF8057F6E3DC2839AD80023183837962F0EAC89A590E49026E837C40BB2D0E6733BF568AEBADE00756F076AEC9BADCF27E9A
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/login/resetpassword.aspx
                                                              Preview:..<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head><title>...Customer Portal..</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" />.. .. Dashboard Styles -->.. .. <link rel="stylesheet" href="/vision33/assets/css/bootstrap.min.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/font-icon.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/template.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/feature.css?v=638228690160000000" type="text/css" />.. <link rel="stylesheet" href="/vision33/assets/css/all.min.css?v=638228690160000000" />.. .. .. Dahsboard Javascript -->.. .. .. <link rel="stylesheet" href="../LiquidStyle/Style/styles.css.liquid/" type="text/css" />.... <script src="/
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (357), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):33419
                                                              Entropy (8bit):5.094616817260416
                                                              Encrypted:false
                                                              SSDEEP:192:hFgT0SepS8GBwSJaFgjMKza3tDcVdKyJKooaEuy9/w8F9BaLwJdBSTtGDnzwOfU0:F5S0Fk+3tDcVdxvonzwOsDtFDE
                                                              MD5:D89F7DDFCB5ABB00F2E627712B8A73FE
                                                              SHA1:E31E708AC965880B352CD0D74F9C28244D216C23
                                                              SHA-256:149EA9F1423630C22D4252CB7047AD6048ACC193B2217DD009F8A843A091A7AF
                                                              SHA-512:F0D0FDAD63BF515817011A5B54C65E1D200563E2F1DEF7E2F0F5110935C44E97C38550A045CE0EC7ECE951417AB5A6BB5508FB637439039D82970E01969DB12B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/LiquidStyle/Style/styles.css.liquid/
                                                              Preview:../*#################################################################################.. .. For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents. .... Table Of Contents.... #Defaults.. #Bootstrap Overrides.. #Login.. #Menu...#Breadcrumb.. #MainContain...#Welcome.. #Payments.. #OrderPad/QuotePad.. #B2B Catalog...#Dashboard.. #Reports.. #Documents...#Employee Login...#File Manager.. #DevEx Overrides.. #Media Queries ......#Vision33 Customs.. .. ###############################################################################*/..../************************************************** #Defaults ************************************************************/....body{.. font-family: 'Helvetica Neue', Helvetica, Arial, sans-serif !important;.. font-size: 10pt;.. color: #212121;...background-color: #EFEEEE;..}....a, a:visited{.. color: #26a9
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):85258
                                                              Entropy (8bit):4.748981029922337
                                                              Encrypted:false
                                                              SSDEEP:768:iPoGWfQb7XaepX/CovFP1m31l1yqqKpv6YM+w1JYmVHn9e9GoBrn/FZf:iCk7XtG3enI/FJ
                                                              MD5:D9C4355173B3BD3E87E8F6F8EF926045
                                                              SHA1:46E9E234E715D1DA64E46AEF48BCFD2FF3442EA1
                                                              SHA-256:86CCC087B53AE49AFFC65FB8163375B2EF8CB67F9C5098E242A01AAEEA928993
                                                              SHA-512:66A7A0F39A3A6154E8ED38A21046B35E80D78DD9DB432C5C5914BB31B89D3EC251D81542353A6F5479B7BD369E2580200C61C5A896E6897B1B965B61E140FFCA
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/assets/css/font-icon.css?v=638228690160000000
                                                              Preview:@charset "UTF-8";....@font-face {.. font-family: "streamline-24px";.. src:url("../fonts/streamline-24px.eot");.. src:url("../fonts/streamline-24px.eot?#iefix") format("embedded-opentype"),.. url("../fonts/streamline-24px.woff") format("woff"),.. url("../fonts/streamline-24px.ttf") format("truetype"),.. url("../fonts/streamline-24px.svg#streamline-24px") format("svg");.. font-weight: normal;.. font-style: normal;....}....[data-icon]:before {.. font-family: "streamline-24px" !important;.. content: attr(data-icon);.. font-style: normal !important;.. font-weight: normal !important;.. font-variant: normal !important;.. text-transform: none !important;.. speak: none;.. line-height: 1;.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;..}....[class^="icon-"]:before,..[class*=" icon-"]:before {.. font-family: "streamline-24px" !important;.. font-style: normal !important;.. font-weight: normal !important;.. font-variant: normal !important;..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2199), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):2199
                                                              Entropy (8bit):5.128894757232141
                                                              Encrypted:false
                                                              SSDEEP:48:EBuwviOn3CIsnSpl0555DqXTiOnC14jlldf0Oaoh:suwv3n3CIsnSplCDDqXTlnC14jrdf0O/
                                                              MD5:EB6876DB8C6D5A3EC0D27649A93B7490
                                                              SHA1:6DC7458A6CEA936ED89F61AD232197626CE352DB
                                                              SHA-256:06C3510238C40BF425D43E4701E86CC8A4983C8D89693861ED2891B796B47227
                                                              SHA-512:8E4C48045E86F4E14623FDAECFB36F42197826FBCE615AB5F0BF497BDFD100363C73A7501C394FFF1A0F8FD46C669BC4A2F40DF3CB9A339B3E0B1A9B7039594C
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/App_Themes/SoftOrange/GridView/sprite.css
                                                              Preview:.dxGridView_gvCollapsedButton_SoftOrange,.dxGridView_gvExpandedButton_SoftOrange,.dxGridView_gvDetailCollapsedButton_SoftOrange,.dxGridView_gvDetailExpandedButton_SoftOrange,.dxGridView_gvFilterRowButton_SoftOrange,.dxGridView_gvHeaderFilter_SoftOrange,.dxGridView_gvHeaderFilterActive_SoftOrange,.dxGridView_gvHeaderSortDown_SoftOrange,.dxGridView_gvHeaderSortUp_SoftOrange,.dxGridView_gvDragAndDropArrowDown_SoftOrange,.dxGridView_gvDragAndDropArrowUp_SoftOrange,.dxGridView_gvDragAndDropHideColumn_SoftOrange,.dxGridView_gvParentGroupRows_SoftOrange,.dxGridView_WindowResizer_SoftOrange{background-image:url(sprite.png);-background-image:url(sprite.gif);background-repeat:no-repeat;background-color:transparent}.dxGridView_gvCollapsedButton_SoftOrange{background-position:-36px 0;width:13px;height:14px}.dxGridView_gvExpandedButton_SoftOrange{background-position:-36px -18px;width:13px;height:13px}.dxGridView_gvDetailCollapsedButton_SoftOrange{background-position:-53px 0;width:13px;height:13px}.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2426), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):2426
                                                              Entropy (8bit):5.18974653940134
                                                              Encrypted:false
                                                              SSDEEP:48:1TTJzv0d3rvmXwgihJruuOEW50YOyolOWpGu8pbD:5gOdqljn8Z
                                                              MD5:6DF14E31A1047A6CED45F13E484B1F43
                                                              SHA1:34D5C89D136A8ABA4AD5E35C8907A5D145EF62BA
                                                              SHA-256:3214928807B6E36A3B5FA5921DD9F5873893F27FFE8B1E08B29AFDD99030F307
                                                              SHA-512:65418263FC3AD11868AC2ECE47E35FD94C775E285BE94EC2140706A8D532B433F60AF49F1B4ADD76A73419988C304C877578167006C97CB9A9F91671E9E757C2
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33uk/App_Themes/SoftOrange/PivotGrid/styles.css
                                                              Preview:#ctl00_MainContent_ctl00_pivotDisplay{border:none!important}td.dxpgControl_SoftOrange{vertical-align:middle}.dxpgHeader_SoftOrange{border:0 solid #ccc}.dxpgHeaderText_SoftOrange{border:0}.dxpgHeaderSort_SoftOrange{border:0}.dxpgHeaderFilter_SoftOrange{border:0}.dxpgColumnArea_SoftOrange{background-color:#fff}.dxpgRowArea_SoftOrange{background-color:#fff}.dxpgDataArea_SoftOrange{background-color:#fff}.dxpgMainTable_SoftOrange td{vertical-align:top}#ctl00_MainContent_ctl00_pivotDisplay_SMDIV{overflow-y:auto;height:auto;min-height:300px}#report-page-container{height:100%;min-height:100%}ctl00_MainContent_ctl00_pivotDisplay_FilterArea{max-width:89%}#ctl00_MainContent_ctl00_pivotDisplay_FilterArea td{padding:3px!important;display:inline-block;border:0;vertical-align:middle}.dxpgFilterArea_SoftOrange{padding:2px;height:16px;background:#fff;border-bottom:1px solid #ccc}.dxpgControl_SoftOrange{color:#1f2022;font-weight:600;font-size:11px;background:none}.dxpgArea_SoftOrange,.dxpgArea_SoftOrang
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2134)
                                                              Category:downloaded
                                                              Size (bytes):13188
                                                              Entropy (8bit):5.4223896155104025
                                                              Encrypted:false
                                                              SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                                              MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                              SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                              SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                              SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://ajax.googleapis.com/ajax/libs/webfont/1/webfont.js
                                                              Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (954), with CRLF line terminators
                                                              Category:downloaded
                                                              Size (bytes):83633
                                                              Entropy (8bit):4.784503376711224
                                                              Encrypted:false
                                                              SSDEEP:768:ZvEqE3pON3/Y9JHg09q5LgFNMDVbyQ8RmNUIZT7gBtbuVicF7kCiv:ZcqE3pl9DUVbpEBt8icF7kb
                                                              MD5:9881E4043FBD4F836FE46D8098EF5D6A
                                                              SHA1:95E525E62B9B1877A617E47060EDAF94908F9BD9
                                                              SHA-256:44D421EBAB7FB20ED024603D9CD76270CA8AE3A1DC4447D11A7F820CF37EB7ED
                                                              SHA-512:F1BE065287D5A660FBD330FF9635266F595A396B76E09AEF0040EF86C60352EC101D37B4D7CE73114FEAAB3736FE70F9B3EBE09E1B41E08C15E394D7ED2414BB
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/vision33/assets/css/template.css?v=638228690160000000
                                                              Preview:./*#################################################################################.. .. For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents. ......This CSS file contains base template styles and any styles for shared pages between the portals. This files contents should be the same on all portals. .... Table Of Contents.... #Defaults.. #Bootstrap Overrides.. #Login.. #Menu.. #BreadCrumb.. #General Purpose.. #ChangePassword...#Reports.. #Documents.. #DevEx Overrides.... ####Media Queries .... #Destops and Laptops.. #Tablets.. #Phones.. #Print.. ..##################################################################################*/..../************************************************** #Defaults ***********************************************************************/....* {.. outline: none;..}..../*Scroll Bar Customization*/..../*
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:PNG image data, 122 x 126, 8-bit/color RGBA, non-interlaced
                                                              Category:dropped
                                                              Size (bytes):5648
                                                              Entropy (8bit):7.88270481036648
                                                              Encrypted:false
                                                              SSDEEP:96:ao7F52/utp8Twp0KcIfJ8Ca11poBXapzpoL0vNaEVx8KlUvPccJAW0bxjAY29z:b7FjMTwi5Ix8VolatyAvNaEfjUvPcc0U
                                                              MD5:24C694FDC667362D01E95ACAA79FCDB3
                                                              SHA1:3F9D0308244B40358367C2FF9C828C3BA7F7A55A
                                                              SHA-256:ABE2609344205C21C19CF3AB3BD8FED720B032ECD94D3231AFFB54F0B5F6C9C5
                                                              SHA-512:F7C2A018DEA3E2C4FEB68734B84238FE6F1BDFB9410CD8FDC9687A9884859B605855F03D47AD77C336A9257D9E93781AF00005A1C935B011BDF370486117DB31
                                                              Malicious:false
                                                              Reputation:low
                                                              Preview:.PNG........IHDR...z...~.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:FF905DC0C2B011E88A0DF280E3FB5F1D" xmpMM:DocumentID="xmp.did:FF905DC1C2B011E88A0DF280E3FB5F1D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FF905DBEC2B011E88A0DF280E3FB5F1D" stRef:documentID="xmp.did:FF905DBFC2B011E88A0DF280E3FB5F1D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..]..........D@.A.(..QT.q=.5rx.9....|*J4(..F!Q..#*.)*Q9...Ew..B ..D.1.TY..........L.y............
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                              Category:downloaded
                                                              Size (bytes):15086
                                                              Entropy (8bit):2.221848572505326
                                                              Encrypted:false
                                                              SSDEEP:384:jlYvyjjbwSBH6LYGz0gUIoL14jmFg5XLKLpcQ:pYvyj7xHGCIHphqv
                                                              MD5:FC81A795EA980F6862ADF334E0239021
                                                              SHA1:790FB9CE0D87DD225B3D180F0C5778609E576487
                                                              SHA-256:AD6ADEC6661EC39914713A4E7A4DF97DDC01DE9F660972CC60A3B3B7E346CA27
                                                              SHA-512:FB2BFB248E76D0E494C0B5FCA92C1BD632C818F49DF9D0716A7915352DA88C781A691FBC006175B18E46BFC292198C9D9CC3BECD782C7C1F7FBF3936E0716A0E
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.b1portal.com/favicon.ico
                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.......................................................................................................................................................................................................................................................................................................................................................................................................................................{...{.$.{.......{...{.$.{.......{...{.9.{.#.{...{...{.#.{...{...{.#.{.:.{.......{...{.$.{...{...{.$.{.......{...{.$.{.:.{.*.{...........{...{./.{.9.{...{...................................{...{...{..{.:.....{...{..{.R.{.'.{..{..{..{.L.{.a.{..{.!.{.Q.{..{..{..{.2.{.A.{..{.8.{.O.{..{...{...{...{..{..{..{...{.$.{.<.{...{..{..{..{.}.{...............................{...{..{...{.h.....{.2.{..{.Z.{.a.{...{.<.{..{...{.n.{..{...{...{...{.=.{..{...{.I.{..{.=.{.W.{..{.2.{.n.{..{...{
                                                              No static file info
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 25, 2024 21:52:25.095490932 CEST49674443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:25.095493078 CEST49673443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:25.408001900 CEST49672443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:30.832108021 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:30.832149982 CEST443497173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:30.832221985 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:30.832691908 CEST49718443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:30.832784891 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:30.832856894 CEST49718443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:30.832941055 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:30.832947016 CEST443497173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:30.833089113 CEST49718443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:30.833112001 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.221209049 CEST443497173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.221585989 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.221596956 CEST443497173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.222702026 CEST443497173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.222809076 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.223927975 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.223978043 CEST443497173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.224179983 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.224185944 CEST443497173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.229854107 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.230087996 CEST49718443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.230145931 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.231417894 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.231499910 CEST49718443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.232487917 CEST49718443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.232554913 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.278002977 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.293690920 CEST49718443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.293714046 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.350508928 CEST443497173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.350672960 CEST443497173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.350742102 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.350951910 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.350965023 CEST443497173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.350975990 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.351011038 CEST49717443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.353132963 CEST49718443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.396172047 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.478909969 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.478936911 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.479032993 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.479038000 CEST49718443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.479082108 CEST49718443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.479809999 CEST49718443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.479861021 CEST443497183.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.543741941 CEST49719443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.543785095 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.543976068 CEST49719443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.544068098 CEST49719443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.544081926 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.544600010 CEST49720443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.544689894 CEST443497203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.544769049 CEST49720443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.544985056 CEST49720443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.545022011 CEST443497203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.791121006 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.791366100 CEST49719443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.791382074 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.791853905 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.792123079 CEST49719443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.792185068 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.792257071 CEST49719443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.798868895 CEST443497203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.801207066 CEST49720443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.801273108 CEST443497203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.802498102 CEST443497203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.802809000 CEST49720443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.802952051 CEST49720443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:31.802998066 CEST443497203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.840110064 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:31.843592882 CEST49720443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.077725887 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.077750921 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.077861071 CEST49719443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.077887058 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.077975035 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.078047037 CEST49719443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.080569983 CEST49719443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.080588102 CEST443497193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.091337919 CEST49723443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.091425896 CEST443497233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.091514111 CEST49723443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.091857910 CEST49724443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.091943026 CEST443497243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.092014074 CEST49724443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.093004942 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.093028069 CEST443497253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.093086004 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.093537092 CEST49723443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.093575954 CEST443497233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.093729973 CEST49724443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.093760967 CEST443497243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.093868017 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.093878031 CEST443497253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.099040031 CEST443497203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.099066973 CEST443497203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.099138975 CEST49720443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.099173069 CEST443497203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.099227905 CEST443497203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.099329948 CEST49720443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.100227118 CEST49720443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.100251913 CEST443497203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.115180969 CEST49726443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.115215063 CEST443497263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.115288019 CEST49726443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.115478039 CEST49726443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.115504980 CEST443497263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.240389109 CEST49728443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.240430117 CEST443497283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.240557909 CEST49728443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.240686893 CEST49728443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.240712881 CEST443497283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.268168926 CEST49729443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.268237114 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.268256903 CEST49730443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.268289089 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.268307924 CEST49729443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.268335104 CEST49730443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.268529892 CEST49730443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.268546104 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.268695116 CEST49729443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.268729925 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.342521906 CEST443497233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.342813969 CEST49723443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.342847109 CEST443497233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.343362093 CEST443497233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.344264984 CEST49723443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.344341993 CEST443497233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.344573975 CEST49723443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.345165014 CEST443497253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.345422983 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.345432043 CEST443497253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.346894026 CEST443497253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.346956015 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.347316027 CEST443497243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.347423077 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.347605944 CEST49724443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.347628117 CEST443497243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.347662926 CEST443497253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.347704887 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.348803997 CEST443497243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.349247932 CEST49724443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.349359035 CEST49724443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.349370003 CEST443497243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.349433899 CEST443497243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.364532948 CEST443497263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.364784002 CEST49726443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.364794016 CEST443497263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.368411064 CEST443497263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.368484020 CEST49726443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.368913889 CEST49726443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.369049072 CEST49726443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.369052887 CEST443497263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.369086981 CEST443497263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.388122082 CEST443497253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.388159037 CEST443497233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.389946938 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.389952898 CEST49724443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.389961004 CEST443497253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.423393965 CEST49726443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.423409939 CEST443497263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.439285994 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.471522093 CEST49726443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.491430044 CEST443497283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.491710901 CEST49728443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.491738081 CEST443497283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.495338917 CEST443497283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.495471001 CEST49728443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.495877028 CEST49728443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.495969057 CEST443497283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.496032000 CEST49728443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.496047974 CEST443497283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.503323078 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.503550053 CEST49729443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.503592968 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.504463911 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.504534006 CEST49729443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.505487919 CEST49729443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.505559921 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.505671024 CEST49729443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.505685091 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.512707949 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.512931108 CEST49730443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.512952089 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.514668941 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.514739037 CEST49730443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.516130924 CEST49730443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.516217947 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.516316891 CEST49730443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.516325951 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.545700073 CEST49728443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.547360897 CEST49729443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.563107967 CEST49730443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.657835007 CEST443497263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.658101082 CEST443497263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.658171892 CEST49726443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.661587954 CEST49731443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:52:32.661616087 CEST44349731172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:52:32.661721945 CEST49731443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:52:32.661941051 CEST49731443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:52:32.661952972 CEST44349731172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:52:32.663264036 CEST49726443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.663274050 CEST443497263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.667671919 CEST49732443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.667749882 CEST443497323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.667840004 CEST49732443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.668139935 CEST49732443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.668167114 CEST443497323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.686975002 CEST443497233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.687071085 CEST443497233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.687129021 CEST49723443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.687385082 CEST49723443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.687412977 CEST443497233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.687441111 CEST49723443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.687488079 CEST49723443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.688905001 CEST49733443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.688986063 CEST443497333.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.689078093 CEST49733443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.689281940 CEST49733443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.689312935 CEST443497333.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.704314947 CEST443497243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.704499006 CEST443497243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.704565048 CEST49724443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.709614038 CEST49724443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.709645033 CEST443497243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.709669113 CEST49724443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.709700108 CEST49724443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.710769892 CEST49734443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.710809946 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.710880995 CEST49734443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.711065054 CEST49734443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.711078882 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.721199036 CEST443497253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.721404076 CEST443497253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.721457958 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.721807957 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.721821070 CEST443497253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.721853018 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.721870899 CEST49725443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.723068953 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.723108053 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.723192930 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.723407030 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.723434925 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.782211065 CEST443497283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.782236099 CEST443497283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.782305002 CEST443497283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.782318115 CEST49728443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.782356024 CEST49728443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.783302069 CEST49728443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.783324957 CEST443497283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.901675940 CEST44349731172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:52:32.901995897 CEST49731443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:52:32.902005911 CEST44349731172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:52:32.903623104 CEST44349731172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:52:32.903723955 CEST49731443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:52:32.904830933 CEST49731443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:52:32.904911995 CEST44349731172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:52:32.922035933 CEST443497323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.922367096 CEST49732443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.922398090 CEST443497323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.923547983 CEST443497323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.924032927 CEST49732443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.924226999 CEST49732443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.924259901 CEST443497323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.940829039 CEST443497333.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.941021919 CEST49733443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.941077948 CEST443497333.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.941437960 CEST443497333.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.941731930 CEST49733443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.941811085 CEST443497333.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.941842079 CEST49733443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.954802036 CEST49731443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:52:32.954813004 CEST44349731172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:52:32.962949038 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.963275909 CEST49734443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.963298082 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.964607000 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.969729900 CEST49732443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.971487045 CEST49734443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.971682072 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.971719027 CEST49734443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.976871014 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.977161884 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.977186918 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.978854895 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.979100943 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.979156017 CEST49730443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.979168892 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.979305983 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.979368925 CEST49730443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.980801105 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.980891943 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.981782913 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.981960058 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.981965065 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:32.982145071 CEST49730443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:32.982170105 CEST44349730199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:32.982934952 CEST49733443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:32.982969999 CEST443497333.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.000356913 CEST49731443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:52:33.002589941 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.002878904 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.002952099 CEST49729443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.002974987 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.003128052 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.003199100 CEST49729443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.004821062 CEST49729443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.004852057 CEST44349729199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.016124010 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.017992020 CEST49734443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.024131060 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.034132957 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.034152985 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.079396963 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.119333982 CEST49737443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.119400024 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.119510889 CEST49737443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.119671106 CEST49738443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.119698048 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.119755030 CEST49738443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.120018005 CEST49737443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.120049953 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.120292902 CEST49738443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.120302916 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.222471952 CEST443497323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.222548008 CEST443497323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.222615004 CEST49732443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.225456953 CEST49732443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.225467920 CEST443497323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.270859003 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.270936012 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.270956039 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.270975113 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.271017075 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.271049023 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.271101952 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.271181107 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.271245956 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.320219994 CEST49735443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.320255041 CEST443497353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.358620882 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.358969927 CEST49737443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.358989954 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.360081911 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.360193968 CEST49737443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.360606909 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.360646963 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.360694885 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.360716105 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.360759974 CEST49734443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.360785007 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.360822916 CEST49734443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.360939980 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.361011028 CEST49734443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.361730099 CEST49737443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.361799955 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.364171982 CEST49737443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.364186049 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.364381075 CEST49738443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.364391088 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.364957094 CEST443497333.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.364974022 CEST443497333.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.365053892 CEST49733443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.365067005 CEST443497333.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.365127087 CEST49733443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.368032932 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.368127108 CEST49738443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.368704081 CEST49738443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.368789911 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.368984938 CEST49738443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.368993044 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.379791021 CEST49734443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.379826069 CEST443497343.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.383373022 CEST49733443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.383405924 CEST443497333.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.406009912 CEST49737443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.417783976 CEST49740443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.417807102 CEST443497403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.417891979 CEST49740443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.419039011 CEST49740443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.419053078 CEST443497403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.421556950 CEST49738443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.654866934 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.655097008 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.655168056 CEST49738443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.655186892 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.655229092 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.655282021 CEST49738443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.659640074 CEST49738443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.659650087 CEST44349738199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.660660982 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.660929918 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.660999060 CEST49737443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.661029100 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.661067009 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.661117077 CEST49737443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.669236898 CEST443497403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.669711113 CEST49740443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.669727087 CEST443497403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.670119047 CEST443497403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.671041012 CEST49740443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.671103954 CEST443497403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.674209118 CEST49740443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:33.676532030 CEST49737443192.168.2.6199.60.103.28
                                                              Apr 25, 2024 21:52:33.676558018 CEST44349737199.60.103.28192.168.2.6
                                                              Apr 25, 2024 21:52:33.716124058 CEST443497403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.972959042 CEST443497403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.973156929 CEST443497403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:33.973228931 CEST49740443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:34.143867016 CEST49740443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:34.143899918 CEST443497403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.168153048 CEST49743443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:34.168195009 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.168251038 CEST49743443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:34.171240091 CEST49743443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:34.171258926 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.422652006 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.424046993 CEST49743443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:34.424072027 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.424510002 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.425993919 CEST49743443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:34.426060915 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.426130056 CEST49743443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:34.472121000 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.677478075 CEST49744443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:34.677510977 CEST4434974452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:34.677573919 CEST49744443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:34.678245068 CEST49744443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:34.678255081 CEST4434974452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:34.706931114 CEST49673443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:34.706940889 CEST49674443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:34.726347923 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.726370096 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.726439953 CEST49743443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:34.726466894 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.726655006 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.726712942 CEST49743443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:34.727268934 CEST49743443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:34.727289915 CEST443497433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:34.775640965 CEST49745443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:34.775703907 CEST44349745184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:34.775790930 CEST49745443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:34.777590036 CEST49745443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:34.777606964 CEST44349745184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.004756927 CEST44349745184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.004942894 CEST49745443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.007431030 CEST49745443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.007458925 CEST44349745184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.007735014 CEST44349745184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.009910107 CEST49672443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:35.044214010 CEST49745443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.090841055 CEST4434974452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:35.091146946 CEST49744443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:35.092128038 CEST44349745184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.102912903 CEST49744443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:35.102926016 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.102931976 CEST4434974452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:35.103024006 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.103207111 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.103375912 CEST4434974452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:35.103383064 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.103420019 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.104976892 CEST49744443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:35.104976892 CEST49744443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:35.104995012 CEST4434974452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:35.105140924 CEST49744443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:35.152113914 CEST4434974452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:35.218343973 CEST44349745184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.218405008 CEST44349745184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.218488932 CEST49745443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.223007917 CEST49745443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.223007917 CEST49745443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.223054886 CEST44349745184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.223083973 CEST44349745184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.233299971 CEST4434974452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:35.233551025 CEST4434974452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:35.234652996 CEST49744443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:35.234673977 CEST4434974452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:35.234762907 CEST49744443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:35.234769106 CEST4434974452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:35.358689070 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.363296032 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.363348007 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.364559889 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.367044926 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.367326975 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.367862940 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.412118912 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.422091961 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.525515079 CEST49747443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.525561094 CEST44349747184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.527941942 CEST49747443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.528404951 CEST49747443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.528419971 CEST44349747184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.751171112 CEST44349747184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.751372099 CEST49747443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.752784014 CEST49747443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.752791882 CEST44349747184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.753016949 CEST44349747184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.754726887 CEST49747443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.785154104 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.785202026 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.785211086 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.785274982 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.785325050 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.785325050 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.785346985 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.785378933 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.785392046 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.785392046 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.785418987 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.785434961 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.785435915 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.787563086 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.787600040 CEST443497463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.787640095 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.787811041 CEST49746443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.795620918 CEST49748443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.795649052 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.795887947 CEST49748443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.796158075 CEST44349747184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.796251059 CEST49748443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:35.796263933 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:35.970571041 CEST44349747184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.970657110 CEST44349747184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.971110106 CEST49747443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.975825071 CEST49747443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.975825071 CEST49747443192.168.2.6184.31.62.93
                                                              Apr 25, 2024 21:52:35.975841999 CEST44349747184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:35.975852013 CEST44349747184.31.62.93192.168.2.6
                                                              Apr 25, 2024 21:52:36.049679041 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.050018072 CEST49748443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:36.050031900 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.051132917 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.051516056 CEST49748443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:36.051681995 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.051857948 CEST49748443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:36.096107960 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.472434998 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.472469091 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.472489119 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.472517014 CEST49748443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:36.472532988 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.472578049 CEST49748443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:36.472584963 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.472611904 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.472652912 CEST49748443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:36.474001884 CEST49748443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:36.474019051 CEST443497483.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:36.495435953 CEST44349706173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:36.495558977 CEST49706443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:42.903522015 CEST44349731172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:52:42.903615952 CEST44349731172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:52:42.903675079 CEST49731443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:52:44.149312019 CEST49731443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:52:44.149343014 CEST44349731172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:52:44.192179918 CEST49749443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.192300081 CEST443497493.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.192392111 CEST49749443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.192871094 CEST49750443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.192915916 CEST443497503.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.192969084 CEST49750443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.193650007 CEST49749443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.193682909 CEST443497493.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.196547985 CEST49750443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.196568012 CEST443497503.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.265113115 CEST49751443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:44.265166998 CEST4434975152.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:44.265244007 CEST49751443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:44.265940905 CEST49751443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:44.265954971 CEST4434975152.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:44.444727898 CEST443497493.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.446225882 CEST49749443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.446305990 CEST443497493.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.446801901 CEST443497493.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.448509932 CEST49749443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.448620081 CEST443497493.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.449172974 CEST49749443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.451232910 CEST443497503.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.453044891 CEST49750443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.453062057 CEST443497503.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.454196930 CEST443497503.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.457118988 CEST49750443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.457290888 CEST443497503.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.492140055 CEST443497493.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.501513004 CEST49750443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.664784908 CEST4434975152.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:44.664872885 CEST49751443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:44.668534994 CEST49751443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:44.668545961 CEST4434975152.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:44.669259071 CEST4434975152.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:44.675417900 CEST49751443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:44.675695896 CEST49751443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:44.675704956 CEST4434975152.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:44.675952911 CEST49751443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:44.720119953 CEST4434975152.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:44.738416910 CEST443497493.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.738553047 CEST443497493.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.738631964 CEST49749443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.739265919 CEST49749443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.739315987 CEST443497493.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.739343882 CEST49749443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.739377022 CEST49749443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.741955042 CEST49750443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.788116932 CEST443497503.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.802957058 CEST4434975152.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:44.803083897 CEST4434975152.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:44.803163052 CEST49751443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:44.803663969 CEST49751443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:52:44.803678036 CEST4434975152.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:52:44.939441919 CEST443497503.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.939536095 CEST443497503.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.939584017 CEST49750443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.942627907 CEST49750443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.942651987 CEST443497503.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.945724964 CEST49752443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.945763111 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:44.945823908 CEST49752443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.946350098 CEST49752443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:44.946356058 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.199809074 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.200835943 CEST49752443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.200860977 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.201339006 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.202161074 CEST49752443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.202254057 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.202404022 CEST49752443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.244149923 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.252233028 CEST49752443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.505023956 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.505049944 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.505059958 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.505156040 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.505156040 CEST49752443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.505219936 CEST49752443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.506071091 CEST49752443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.506108999 CEST443497523.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.883609056 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.883649111 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.883718014 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.883929014 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.883944988 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.884560108 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.884639025 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.884923935 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.884974957 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.884980917 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.885150909 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.885158062 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.885185003 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.885273933 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.885282040 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.885755062 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.885807037 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.885879040 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.886193991 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.886208057 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.886698961 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.886723995 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.886800051 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.887006998 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.887027025 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.887532949 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.887563944 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:45.888056993 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.888344049 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:45.888361931 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.134849072 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.135701895 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.137470007 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.140878916 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.141727924 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.141746044 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.141885996 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.141901016 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.141957045 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.141976118 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.142051935 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.142112970 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.142522097 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.142910957 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.142980099 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.143337965 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.143435955 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.143556118 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.143591881 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.143652916 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.144120932 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.144148111 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.144736052 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.144808054 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.145437956 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.145464897 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.145946980 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.146136999 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.146648884 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.146708012 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.147087097 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.147202969 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.147499084 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.147506952 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.147552013 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.147631884 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.147667885 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.147677898 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.147705078 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.147778988 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.148264885 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.148433924 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.148504019 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.148993969 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.149082899 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.149569988 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.149738073 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.150104046 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.150110960 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.187604904 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.188131094 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.188762903 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.189162016 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.189179897 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.192115068 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.202721119 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.234006882 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.550091982 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.550121069 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.550139904 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.550180912 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.550203085 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.550220966 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.550246954 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.550364971 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.550383091 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.550430059 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.550436974 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.550462008 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.563180923 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.563205957 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.563214064 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.563225985 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.563265085 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.563299894 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.563330889 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.563359976 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.563385963 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.563519001 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.563536882 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.563616991 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.563616991 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.563631058 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567492008 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567553997 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567574978 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567593098 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567608118 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.567631006 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567637920 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.567650080 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567660093 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567676067 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.567676067 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567682981 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567692995 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.567698002 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567747116 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.567799091 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567840099 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567852020 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.567857027 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.567852020 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.567872047 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567890882 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.567895889 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.567945957 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.568089962 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.568159103 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.568182945 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.568234921 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.568578959 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.568671942 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.568692923 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.568725109 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.568736076 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.568753958 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.568766117 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.568782091 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.568789005 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.568814039 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.568836927 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.568996906 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.569039106 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.569077015 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.569087982 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.569097996 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.594873905 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.607371092 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.607431889 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.607451916 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.607491970 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.607497931 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.607511997 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.607528925 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.607537985 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.607556105 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.607558012 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.607615948 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.607615948 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.607713938 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.607755899 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.607795954 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.607808113 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.607821941 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.608056068 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.608115911 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.610502005 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.610502958 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.610529900 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.617126942 CEST49757443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.617146015 CEST443497573.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.617502928 CEST49761443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.617542028 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.617733955 CEST49761443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.621164083 CEST49761443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.621181965 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.675482988 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.675513029 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.675599098 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.675615072 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.675729036 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.675827026 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.675873041 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.675888062 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.675899029 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.675925970 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.675996065 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.676049948 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.686136961 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.686151028 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.686216116 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.686220884 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.686280012 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.686323881 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.686325073 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.687591076 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.687608004 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.687674999 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.687697887 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.688127041 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.688216925 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.688231945 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.688280106 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.688292027 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.688301086 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.688354969 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.688355923 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.688355923 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.688481092 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.692502975 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.692564011 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.692625046 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.692678928 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.692738056 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.692739010 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.692953110 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.693002939 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.693034887 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.693048954 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.693075895 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.693108082 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.693553925 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.693607092 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.693648100 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.693660021 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.693694115 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.693713903 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.694133043 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.694204092 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.694221020 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.694272995 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.694298029 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.694353104 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.694386959 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.694399118 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.694399118 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.694412947 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.694458008 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.694765091 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.694791079 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.694799900 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.694807053 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.694824934 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.694890976 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.695471048 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.695494890 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.695548058 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.695554972 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.695586920 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.695606947 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.702239990 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.702255964 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.702292919 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.702322006 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.702339888 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.702370882 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.702393055 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.702403069 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.702426910 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.702461958 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.720217943 CEST49758443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.720235109 CEST443497583.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.720844984 CEST49762443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.720870018 CEST443497623.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.720937014 CEST49762443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.725152969 CEST49762443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.725164890 CEST443497623.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.728157997 CEST49754443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.728183031 CEST443497543.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.728637934 CEST49763443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.728678942 CEST443497633.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.728734970 CEST49763443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.729949951 CEST49763443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.729968071 CEST443497633.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.742537022 CEST49755443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.742599010 CEST443497553.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.742892027 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.742925882 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.742985964 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.746874094 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.746901035 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.747339964 CEST49759443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.747400045 CEST443497593.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.747904062 CEST49765443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.747975111 CEST443497653.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.748044968 CEST49765443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.750818968 CEST49765443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.750868082 CEST443497653.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.818007946 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.818073988 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.818106890 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.818119049 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.818150997 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.818166018 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.819042921 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.819088936 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.819113970 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.819122076 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.819149017 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.819169044 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.819797039 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.819839954 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.819866896 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.819874048 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.819906950 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.819927931 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.819940090 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.820208073 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.820247889 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.820264101 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.820271969 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.820370913 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.820574999 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.820640087 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.820687056 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.820698023 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.820698023 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.820722103 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.820765018 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.820789099 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.820839882 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.822885036 CEST49756443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.822895050 CEST443497563.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.823291063 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.823332071 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.825560093 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.833000898 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.833029985 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.872523069 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.873641968 CEST49761443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.873660088 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.874094009 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.882276058 CEST49761443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.882342100 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.882592916 CEST49761443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.924140930 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.978351116 CEST443497623.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.978652954 CEST49762443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.978665113 CEST443497623.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.979242086 CEST443497623.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.982738018 CEST49762443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.982897997 CEST49762443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.982902050 CEST443497623.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.983315945 CEST443497623.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.984307051 CEST443497633.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.986993074 CEST49763443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.987009048 CEST443497633.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.988140106 CEST443497633.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.988193035 CEST49763443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.991935968 CEST49763443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.992043018 CEST443497633.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:46.992227077 CEST49763443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:46.992234945 CEST443497633.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.000487089 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.000791073 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.000830889 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.001899958 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.001974106 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.002264023 CEST443497653.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.002305984 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.002367020 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.002579927 CEST49765443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.002605915 CEST443497653.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.002712965 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.002724886 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.003710985 CEST443497653.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.003776073 CEST49765443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.006870031 CEST49765443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.006948948 CEST443497653.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.007124901 CEST49765443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.007142067 CEST443497653.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.034498930 CEST49763443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.034636021 CEST49762443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.049689054 CEST49765443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.049694061 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.085068941 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.086178064 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.086203098 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.089776993 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.089852095 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.090312004 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.090475082 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.090480089 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.130032063 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.130043983 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.178102970 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.179085970 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.179112911 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.179177046 CEST49761443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.179193020 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.179228067 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.179270029 CEST49761443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.180361032 CEST49761443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.180375099 CEST443497613.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.180706024 CEST49768443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.180742025 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.180829048 CEST49768443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.181257010 CEST49768443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.181266069 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.260329008 CEST49706443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:47.260410070 CEST49706443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:47.260772943 CEST49769443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:47.260823965 CEST44349769173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:47.260934114 CEST49769443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:47.261118889 CEST49769443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:47.261133909 CEST44349769173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:47.271523952 CEST443497623.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.271775961 CEST443497623.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.271825075 CEST49762443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.272301912 CEST49762443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.272324085 CEST443497623.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.272877932 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.272913933 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.272990942 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.273262024 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.273278952 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.285619020 CEST443497633.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.285639048 CEST443497633.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.285697937 CEST49763443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.285717010 CEST443497633.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.285770893 CEST49763443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.286242962 CEST49763443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.286261082 CEST443497633.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.286513090 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.286541939 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.286606073 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.286921024 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.286937952 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.298528910 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.298583031 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.298603058 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.298635960 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.298652887 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.298671007 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.298746109 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.298783064 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.298788071 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.298804998 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.298865080 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.299216032 CEST49764443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.299230099 CEST443497643.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.299422026 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.299455881 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.299576044 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.299909115 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.299921989 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.301898003 CEST443497653.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.301918983 CEST443497653.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.301975012 CEST443497653.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.301995039 CEST49765443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.302040100 CEST49765443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.302424908 CEST49765443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.302455902 CEST443497653.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.379422903 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.379478931 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.379560947 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.379586935 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.379693985 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.379839897 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.381973028 CEST49766443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.381987095 CEST443497663.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.418440104 CEST44349706173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:47.418456078 CEST44349706173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:47.427792072 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.431483984 CEST49768443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.431504965 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.431870937 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.432617903 CEST49768443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.432677984 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.432787895 CEST49768443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.480115891 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.483578920 CEST49768443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.528737068 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.536431074 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.545800924 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.545818090 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.546189070 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.546211004 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.546813965 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.547002077 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.547066927 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.553195953 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.596955061 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.596954107 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.601619005 CEST44349769173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:47.601696968 CEST49769443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:47.621997118 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.622014046 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.622385025 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.622569084 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.622986078 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.623193979 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.623444080 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.623473883 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.623859882 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.625870943 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.625983000 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.626868963 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.627054930 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.627083063 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.662805080 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.668127060 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.668128014 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.673146009 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.673161030 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.714952946 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.720230103 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.720258951 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.720268965 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.720345974 CEST49768443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.720366001 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.720379114 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.720423937 CEST49768443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.847420931 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.847475052 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.847497940 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.847517014 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.847620964 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.847645044 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.847672939 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.847683907 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.847696066 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.847712040 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.847810984 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.873281956 CEST49772443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.873311043 CEST443497723.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.874361038 CEST49768443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.874385118 CEST443497683.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.881607056 CEST49773443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.881639957 CEST443497733.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.881794930 CEST49773443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.881993055 CEST49773443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.882004023 CEST443497733.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.956289053 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.956315041 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.956321955 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.956332922 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.956357002 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.956378937 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.956408024 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.956424952 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.956465006 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.956633091 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.956650972 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.956727982 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.956736088 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.958209038 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.958231926 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.958239079 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.958261013 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.958271980 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.958285093 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.958347082 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.958347082 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.958368063 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.958378077 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.958388090 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:47.958427906 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.958551884 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:47.964287996 CEST49769443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:47.964318991 CEST44349769173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:47.964696884 CEST44349769173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:47.964755058 CEST49769443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:47.966213942 CEST49769443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:47.966259956 CEST44349769173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:47.966389894 CEST49769443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:48.003678083 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.008125067 CEST44349769173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:48.080456972 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.080471039 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.080523968 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.080559969 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.080565929 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.080578089 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.080616951 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.080643892 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.080660105 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.082881927 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.082907915 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.082994938 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.083004951 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.083115101 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.083350897 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.083365917 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.083452940 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.083457947 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.083543062 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.092626095 CEST49771443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.092657089 CEST443497713.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.134730101 CEST443497733.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.135057926 CEST49773443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.135072947 CEST443497733.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.135569096 CEST443497733.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.135843992 CEST49773443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.135921001 CEST443497733.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.135972977 CEST49773443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.176158905 CEST443497733.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.207016945 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.207036018 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.207098961 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.207109928 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.207225084 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.207432985 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.207448006 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.207525015 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.207525015 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.207532883 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.207591057 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.207871914 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.207891941 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.207945108 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.207950115 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.207964897 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.208003998 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.208415031 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.208437920 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.208475113 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.208477974 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.208520889 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.208559990 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.331455946 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.331478119 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.331567049 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.331585884 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.331654072 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.331897974 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.331913948 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.331986904 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.331995964 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.332068920 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.332374096 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.332386971 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.332479000 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.332487106 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.332496881 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.332525969 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.332529068 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.332577944 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.332595110 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.332643032 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.335068941 CEST49770443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.335087061 CEST443497703.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.390463114 CEST44349769173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:48.390531063 CEST49769443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:48.391123056 CEST44349769173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:48.391170979 CEST49769443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:48.391211987 CEST44349769173.222.162.64192.168.2.6
                                                              Apr 25, 2024 21:52:48.391261101 CEST49769443192.168.2.6173.222.162.64
                                                              Apr 25, 2024 21:52:48.425698996 CEST443497733.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.425724030 CEST443497733.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.425822020 CEST443497733.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.425822020 CEST49773443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.425868034 CEST49773443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.496027946 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.496077061 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.496134043 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.512897968 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.512933016 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.516717911 CEST49773443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.516740084 CEST443497733.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.533570051 CEST49776443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.533638954 CEST443497763.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.533725023 CEST49776443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.533962965 CEST49776443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.533994913 CEST443497763.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.763984919 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.767425060 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.767452002 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.767980099 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.768349886 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.768440008 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.768834114 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.782254934 CEST443497763.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.782496929 CEST49776443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.782550097 CEST443497763.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.782874107 CEST443497763.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.783226967 CEST49776443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.783304930 CEST443497763.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.783464909 CEST49776443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:48.816159010 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:48.828146935 CEST443497763.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.080663919 CEST443497763.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.080693007 CEST443497763.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.080765963 CEST443497763.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.080800056 CEST49776443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.080881119 CEST49776443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.082257986 CEST49776443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.082302094 CEST443497763.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.191838980 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.191865921 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.191932917 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.191957951 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.192029953 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.192296028 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.192321062 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.192367077 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.192373037 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.235111952 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.316334009 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.316380024 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.316430092 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.316454887 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.316472054 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.316490889 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.316735029 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.316756010 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.316792011 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.316798925 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.316832066 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.316850901 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.317131996 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.317152023 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.317182064 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.317188978 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.317215919 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.317233086 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.441700935 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.441745043 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.441801071 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.441831112 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.441862106 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.441880941 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.441929102 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.441951990 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.441982031 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.441987991 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.442020893 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.442039013 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.442413092 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.442441940 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.442473888 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.442480087 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.442507029 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.442521095 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.442523956 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.442893982 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.442930937 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.442945957 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.442956924 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.442991018 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.443276882 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.443295002 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.443325996 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.443332911 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.443347931 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.457223892 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.566399097 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.566432953 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.566503048 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.566529036 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.566543102 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.566637993 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.567420006 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.567445993 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.567507029 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.567514896 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.567542076 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.567572117 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.568084002 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.568116903 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.568147898 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.568155050 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.568185091 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.568201065 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.568535089 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.568555117 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.568587065 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.568593979 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.568635941 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.568659067 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.568921089 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.568948030 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.569009066 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.569016933 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.569056988 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.569433928 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.569457054 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.569514990 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.569521904 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.569567919 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.570707083 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.570730925 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.570770025 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.570776939 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.570801973 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.570815086 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.571223974 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.571243048 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.571301937 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.571307898 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.571348906 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.571693897 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.571712971 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.571748972 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.571755886 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.571784973 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.571803093 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.572022915 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.572042942 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.572077036 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.572082996 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.572119951 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.572119951 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.572447062 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.572470903 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.572546959 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.572555065 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.572596073 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.690548897 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.690589905 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.690649986 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.690673113 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.690685034 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.690726042 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.691154003 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.691174984 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.691237926 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.691243887 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.691282988 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.691726923 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.691751003 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.691787004 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.691792011 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.691821098 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.691833019 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.692784071 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.692806005 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.692840099 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.692846060 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.692868948 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.692887068 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.693629980 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.693660975 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.693698883 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.693706036 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.693733931 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.693752050 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.694153070 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.694174051 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.694236994 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.694242954 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.694286108 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.694766045 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.694787025 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.694833994 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.694840908 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.694863081 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.694880962 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.695669889 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.695692062 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.695739031 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.695745945 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.695791006 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.696599007 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.696616888 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.696669102 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.696675062 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.696964979 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.697165966 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.697185993 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.697218895 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.697248936 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.697252989 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.697297096 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.697648048 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.697668076 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.697705030 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.697710991 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.697736025 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.697747946 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.698081017 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.698100090 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.698147058 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.698153973 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.698211908 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.698643923 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.698666096 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.698707104 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.698712111 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.698750019 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.698767900 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.699305058 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.699325085 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.699367046 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.699373007 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.699400902 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.699418068 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.699899912 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.699918032 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.699965954 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.699975014 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.700014114 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.700488091 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.700505972 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.700545073 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.700552940 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.700576067 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.700594902 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.701086998 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.701107025 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.701141119 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.701147079 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.701189041 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.701231003 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.701631069 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.701651096 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.701685905 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.701692104 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.701714039 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.701735020 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.702183008 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.702202082 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.702248096 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.702253103 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.702280998 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.702299118 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.702773094 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.702804089 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.702857018 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.702867985 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.702914000 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.703362942 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.703382015 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.703418970 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.703424931 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.703450918 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.703469992 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.703851938 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.703871012 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.703903913 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.703908920 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.703938007 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.703952074 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.818943977 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.818970919 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.819021940 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.819039106 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.819061995 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.819086075 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.819498062 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.819524050 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.819555998 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.819561958 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.819588900 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.819605112 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.820095062 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.820127964 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.820179939 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.820188999 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.820244074 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.820633888 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.820653915 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.820699930 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.820707083 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.820753098 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.821386099 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.821404934 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.821454048 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.821460009 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.821510077 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.822082043 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.822102070 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.822149038 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.822154999 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.822202921 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.822777033 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.822802067 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.822834969 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.822841883 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.822874069 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.822892904 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.823535919 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.823553085 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.823606014 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.823612928 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.823659897 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.824002028 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.824022055 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.824069977 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.824076891 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.824116945 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.824525118 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.824544907 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.824592113 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.824598074 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.824630976 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.824646950 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.824922085 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.824949026 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.824985981 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.824992895 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.825016975 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.825037003 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.825326920 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.825346947 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.825385094 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.825390100 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.825431108 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.825444937 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.825844049 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.825870991 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.825922966 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.825928926 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.825969934 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.826392889 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.826415062 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.826447964 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.826452971 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.826477051 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.826494932 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.826970100 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.826992035 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.827025890 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.827030897 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.827052116 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.827071905 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.827433109 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.827455044 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.827496052 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.827528954 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.827533007 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.827644110 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.827824116 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.827871084 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.827877045 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.827893972 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.827923059 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.827960968 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.828007936 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.828207970 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.828219891 CEST443497743.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.828227997 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.828427076 CEST49774443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.839576006 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.839612961 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:49.839838028 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.840007067 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:49.840018988 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.091952085 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.092201948 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.092226028 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.092698097 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.093024969 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.093110085 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.093151093 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.140125990 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.143671989 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.520319939 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.520345926 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.520355940 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.520381927 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.520402908 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.520411968 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.520412922 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.520437002 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.520451069 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.520483017 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.520984888 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.521006107 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.521050930 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.521056890 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.521085978 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.563401937 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.645416975 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.645430088 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.645522118 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.645534039 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.645575047 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.645618916 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.645637989 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.645711899 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.645730972 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.645776987 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.645781994 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.645816088 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.645824909 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.646143913 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.646164894 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.646224976 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.646230936 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.646975040 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.771358013 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.771388054 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.771434069 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.771456957 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.771477938 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.771492004 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.771739006 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.771760941 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.771795034 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.771800041 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.771828890 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.771842957 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.772125959 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.772145987 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.772180080 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.772185087 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.772217035 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.772223949 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.772677898 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.772696972 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.772732019 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.772737026 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.772754908 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.772773981 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.773121119 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.773142099 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.773178101 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.773183107 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.773205996 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.773215055 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.774888992 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.896851063 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.896872997 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.896965027 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.896989107 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.897005081 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.897022963 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.898216009 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.898232937 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.898271084 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.898277998 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.898300886 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.898317099 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.899127960 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.899144888 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.899183035 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.899190903 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.899211884 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.899225950 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.899612904 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.899631977 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.899663925 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.899668932 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.899694920 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.899709940 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.900372982 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.900391102 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.900429964 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.900434017 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.900460958 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.900477886 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.900549889 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.900834084 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.900851965 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.900885105 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.900890112 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.900932074 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.900932074 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.901210070 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.901273012 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.901302099 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.901328087 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.901333094 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.901356936 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.901377916 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.901736975 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.901757002 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.901793003 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.901798964 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.901820898 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.901838064 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.902209044 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.902226925 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.902265072 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.902272940 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.902293921 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.902311087 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.902828932 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.902852058 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.902889967 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.902899981 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.902926922 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.902934074 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.903378010 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.903403044 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.903434038 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.903443098 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.903462887 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.903484106 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.939415932 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.939435005 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.939486027 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:50.939505100 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:50.939547062 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.023011923 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.023040056 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.023083925 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.023104906 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.023130894 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.023148060 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.023343086 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.023360968 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.023432016 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.023439884 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.023473024 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.023725986 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.023742914 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.023777008 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.023782969 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.023803949 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.023821115 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.024997950 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.025016069 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.025058985 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.025073051 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.025091887 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.025106907 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.025914907 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.025934935 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.025985003 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.025998116 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.026114941 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.027442932 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.027461052 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.027503967 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.027513981 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.027550936 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.028362989 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.028388977 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.028425932 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.028438091 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.028455019 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.028472900 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.029268980 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.029285908 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.029346943 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.029355049 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.029442072 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.029999018 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.030016899 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.030052900 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.030062914 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.030080080 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.030096054 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.030937910 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.030956030 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.031002998 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.031009912 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.031094074 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.031601906 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.031620979 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.031666040 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.031672001 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.031857014 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.032305956 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.032322884 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.032373905 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.032385111 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.032495975 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.032808065 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.032826900 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.032877922 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.032886028 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.033056021 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.033504009 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.033530951 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.033575058 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.033586979 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.033623934 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.033951044 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.033970118 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.034013987 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.034020901 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.034279108 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.034405947 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.034424067 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.034461975 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.034467936 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.034495115 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.034507036 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.034881115 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.034902096 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.034955978 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.034964085 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.035005093 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.035373926 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.035393000 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.035572052 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.035578012 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.035636902 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.035917044 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.035937071 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.035973072 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.035979986 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.036007881 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.036022902 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.036379099 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.036397934 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.036456108 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.036465883 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.036494017 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.036505938 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.064182043 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.064208984 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.064282894 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.064306974 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.064368010 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.064528942 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.064549923 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.064604998 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.064610958 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.064642906 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.064655066 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.150331020 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.150353909 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.150445938 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.150470972 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.150763988 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.150787115 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.150819063 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.150827885 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.150841951 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.150865078 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.151204109 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.151231050 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.151258945 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.151262999 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.151287079 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.151303053 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.152241945 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.152261019 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.152292013 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.152297020 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.152318954 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.153258085 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.153283119 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.153316021 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.153321028 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.153343916 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.153378010 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.153872013 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.153888941 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.153934956 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.153939962 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.153961897 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.153983116 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.154474974 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.154500961 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.154537916 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.154545069 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.154568911 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.154577971 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.154961109 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.154979944 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.155018091 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.155024052 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.155047894 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.155057907 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.155443907 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.155461073 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.155504942 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.155508995 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.155520916 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.155874968 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.155898094 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.155930042 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.155936003 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.155945063 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.155970097 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.156840086 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.156857014 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.156888962 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.156893969 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.156905890 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.156928062 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.157495975 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.157512903 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.157545090 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.157550097 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.157574892 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.157592058 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.158052921 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.158071041 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.158102989 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.158107996 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.158133984 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.158148050 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.158641100 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.158658028 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.158693075 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.158699036 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.158724070 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.158737898 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.159266949 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.159286022 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.159322023 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.159327984 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.159349918 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.159364939 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.159662008 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.159713030 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.159724951 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.159760952 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.159781933 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.159835100 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.161557913 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.177819967 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.179760933 CEST49778443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.179775000 CEST443497783.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.963294983 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.963340998 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.963418961 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.963727951 CEST49780443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:51.963809967 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:51.963885069 CEST49780443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.029144049 CEST49780443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.029189110 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.029902935 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.029918909 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.276784897 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.279928923 CEST49780443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.279989958 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.280355930 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.281840086 CEST49780443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.281919003 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.281980038 CEST49780443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.283346891 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.284990072 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.285003901 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.286132097 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.286720991 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.286896944 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.324145079 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.329030991 CEST49780443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.329133987 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.580573082 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.580605030 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.580611944 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.580686092 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.580688953 CEST49780443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.580730915 CEST49780443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.582206011 CEST49780443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.582232952 CEST443497803.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.627600908 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.627650023 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.627805948 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.628014088 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.628048897 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.628108978 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.628674030 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.628705978 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.628777027 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.629249096 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.629312992 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.629381895 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.630312920 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.630417109 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.630629063 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.632417917 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.632812977 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.632827997 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.633178949 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.633191109 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.633486986 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.633506060 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.633785963 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.633811951 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.634279013 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.634309053 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.676125050 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.880470037 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.883091927 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.883754015 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.883780956 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884110928 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884129047 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.884140968 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884166956 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884232998 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884253979 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884294033 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884303093 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.884331942 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884344101 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884357929 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.884357929 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.884373903 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.884398937 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.884476900 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884510994 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884524107 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884536982 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.884552956 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.884584904 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.884613991 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.885652065 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.885720968 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.886472940 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.886476994 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.886543989 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.886729002 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.886745930 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.887121916 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.887317896 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.887845039 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.889238119 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.889522076 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.889532089 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.890182018 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.890216112 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.890324116 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.890403032 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.890954971 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.891132116 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.894212008 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.894277096 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.894283056 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.894346952 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.895968914 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.896086931 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.896522999 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.896591902 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.897316933 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.897330046 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.897666931 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.897685051 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.897871971 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.897881031 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.928121090 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.932116985 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:52.939843893 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.939862013 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:52.939863920 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.008207083 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.008238077 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.008296013 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.008325100 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.008344889 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.008402109 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.008630037 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.008651018 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.008702993 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.008711100 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.008749962 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.008758068 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.008972883 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.008991957 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.009037018 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.009068966 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.009082079 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.009166002 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.132271051 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.132323980 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.132360935 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.132383108 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.132414103 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.132433891 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.132920980 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.132965088 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.132994890 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.133002043 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.133028030 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.133049011 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.133519888 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.133558989 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.133585930 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.133599043 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.133619070 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.133640051 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.133651972 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.133981943 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.134037018 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.134044886 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.134067059 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.134100914 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.134407997 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.134459972 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.134484053 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.134491920 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.134514093 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.134610891 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.134668112 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.134768963 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.134782076 CEST443497793.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.134800911 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.134838104 CEST49779443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.135246038 CEST49787443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.135288954 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.135353088 CEST49787443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.135798931 CEST49787443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.135826111 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.297523022 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.297549963 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.297565937 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.297604084 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.297630072 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.297657013 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.297667980 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.298204899 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.298223019 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.298274040 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.298281908 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.298300028 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.298321009 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.299295902 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.299328089 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.299350023 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.299396038 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.299423933 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.299439907 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.299464941 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.299906015 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.299923897 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.299967051 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.299973965 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.300005913 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.300024986 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.302181959 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.302216053 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.302227020 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.302246094 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.302279949 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.302305937 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.302355051 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.302367926 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.302403927 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.302660942 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.302696943 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.302731037 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.302737951 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.302762032 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.302774906 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.317409992 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.317498922 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.317521095 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.317569971 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.317604065 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.317636013 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.317691088 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.317807913 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.317821026 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.318010092 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.318077087 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.318094969 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.318119049 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.318160057 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.374773026 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.374809027 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.374814987 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.374820948 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.374846935 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.374876022 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.374907970 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.374927044 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.374960899 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.375256062 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.375304937 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.375327110 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.375334978 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.375360966 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.375384092 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.375430107 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.375720024 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.375776052 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.377784014 CEST49785443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.377796888 CEST443497853.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.378489971 CEST49788443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.378515959 CEST443497883.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.378583908 CEST49788443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.382613897 CEST49788443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.382627010 CEST443497883.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.390038967 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.390500069 CEST49787443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.390527964 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.391650915 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.395215988 CEST49787443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.395396948 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.395739079 CEST49787443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.420489073 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.420520067 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.420553923 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.420564890 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.420600891 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.421211004 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.421230078 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.421268940 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.421276093 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.421314955 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.421334028 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.422003031 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.422019958 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.422060013 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.422065973 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.422095060 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.422112942 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.422126055 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.422172070 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.422178030 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.422210932 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.422223091 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.422250986 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.423234940 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.423258066 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.423312902 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.423326969 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.423352957 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.423368931 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.423697948 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.423718929 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.423780918 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.423793077 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.423847914 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.424252987 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.424269915 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.424343109 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.424349070 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.424375057 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.424384117 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.424388885 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.424395084 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.424442053 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.424448013 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.424463987 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.424505949 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.426830053 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.426855087 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.426898003 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.426922083 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.426938057 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.426959991 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.427181005 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.427232981 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.427247047 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.427282095 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.427292109 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.427309990 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.427339077 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.427642107 CEST49782443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.427655935 CEST443497823.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.428450108 CEST49789443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.428471088 CEST443497893.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.428531885 CEST49789443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.436934948 CEST49789443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.436944008 CEST443497893.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.440121889 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.441700935 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.441761971 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.441790104 CEST49783443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.441802025 CEST443497833.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.441822052 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.441839933 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.441869974 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.441884995 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.441972971 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.442106962 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.442168951 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.443207026 CEST49790443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.443295002 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.443413019 CEST49790443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.444324017 CEST49784443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.444339991 CEST443497843.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.445287943 CEST49791443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.445312977 CEST443497913.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.445545912 CEST49791443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.452017069 CEST49790443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.452059031 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.457237959 CEST49791443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.457257032 CEST443497913.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.457633018 CEST49786443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.457664013 CEST443497863.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.458156109 CEST49792443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.458182096 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.458353996 CEST49792443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.459052086 CEST49792443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.459064960 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.633254051 CEST443497883.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.634026051 CEST49788443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.634040117 CEST443497883.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.634407043 CEST443497883.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.635237932 CEST49788443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.635299921 CEST443497883.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.635860920 CEST49788443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.676122904 CEST443497883.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.684387922 CEST443497893.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.685306072 CEST49789443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.685321093 CEST443497893.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.685745955 CEST443497893.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.687021017 CEST49789443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.687089920 CEST443497893.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.687511921 CEST49789443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.692792892 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.692836046 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.692903042 CEST49787443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.692934036 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.692984104 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.693032026 CEST49787443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.694694042 CEST49787443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.694706917 CEST443497873.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.695584059 CEST49793443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.695667982 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.695755005 CEST49793443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.696940899 CEST49793443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.696959019 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.701652050 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.702073097 CEST49790443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.702110052 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.703275919 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.703372002 CEST49790443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.703679085 CEST443497913.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.707075119 CEST49791443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.707094908 CEST443497913.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.707747936 CEST49790443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.707859993 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.708379984 CEST49790443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.708395958 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.708569050 CEST443497913.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.708632946 CEST49791443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.709672928 CEST49791443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.709765911 CEST443497913.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.709959984 CEST49791443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.709970951 CEST443497913.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.712027073 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.712551117 CEST49792443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.712568998 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.716072083 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.716135025 CEST49792443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.716711998 CEST49792443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.716789961 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.716913939 CEST49792443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.716922998 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.732115030 CEST443497893.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.751199007 CEST49791443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.751209021 CEST49790443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.767582893 CEST49792443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.924266100 CEST443497883.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.924379110 CEST443497883.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.924432039 CEST49788443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.929972887 CEST49788443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.929987907 CEST443497883.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.930576086 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.930690050 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.930773020 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.931593895 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.931629896 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.948772907 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.949414968 CEST49793443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.949439049 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.950556040 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.951051950 CEST49793443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.951225996 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.951472044 CEST49793443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.986136913 CEST443497893.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.986162901 CEST443497893.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.986237049 CEST443497893.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.986237049 CEST49789443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.986289024 CEST49789443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.989336967 CEST49789443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.989351988 CEST443497893.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.990044117 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.990082979 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.990142107 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.991061926 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:53.991077900 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:53.996121883 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.000596046 CEST443497913.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.000621080 CEST443497913.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.000699043 CEST49791443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.000708103 CEST443497913.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.000787973 CEST49791443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.002999067 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.003026962 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.003036022 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.003062963 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.003103018 CEST49790443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.003104925 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.003151894 CEST49790443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.003412008 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.003462076 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.003561974 CEST49792443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.003581047 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.003649950 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.003705978 CEST49792443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.005652905 CEST49791443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.005666018 CEST443497913.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.006123066 CEST49796443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.006145000 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.006217003 CEST49796443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.008377075 CEST49796443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.008397102 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.011724949 CEST49792443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.011734962 CEST443497923.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.014141083 CEST49790443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.014190912 CEST443497903.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.182923079 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.206849098 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.206943989 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.207357883 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.210484982 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.210560083 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.210861921 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.237859011 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.238430977 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.238487959 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.238560915 CEST49793443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.238588095 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.238701105 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.238758087 CEST49793443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.239692926 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.239716053 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.240067959 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.241780996 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.241839886 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.242010117 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.245157003 CEST49793443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.245171070 CEST443497933.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.252121925 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.259815931 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.260193110 CEST49796443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.260217905 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.260582924 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.261663914 CEST49796443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.261728048 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.262120962 CEST49796443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.285073996 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.285084963 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.308118105 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.550052881 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.550081968 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.550116062 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.550152063 CEST49796443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.550170898 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.550183058 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.550189018 CEST49796443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.550223112 CEST49796443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.551798105 CEST49796443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.551809072 CEST443497963.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.613724947 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.613744020 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.613765001 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.613812923 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.613842964 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.613908052 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.614167929 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.614185095 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.614234924 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.614243031 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.614285946 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.653640985 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.653666019 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.653672934 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.653681993 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.653707027 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.653754950 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.653774977 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.653789043 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.653815985 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.654109001 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.654124975 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.654179096 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.654182911 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.654228926 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.738806963 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.738826990 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.738878965 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.738884926 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.738949060 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.738979101 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.738986969 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.738987923 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.739027977 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.739232063 CEST49794443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.739262104 CEST443497943.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.777504921 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.777527094 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.777581930 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.777587891 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.777628899 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.777968884 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.777985096 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.778034925 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.778038979 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.778075933 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.778434038 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.778449059 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.778503895 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.778507948 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.778543949 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.899878025 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.899903059 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.899956942 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.899969101 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.900010109 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.900378942 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.900393963 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.900428057 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.900430918 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.900458097 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.900474072 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.900717020 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.900733948 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.900768995 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.900773048 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.900799036 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.900814056 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.901272058 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.901288986 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.901349068 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.901351929 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.901396990 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.901771069 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.901787996 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.901833057 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:54.901835918 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:54.901866913 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.022165060 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.022186041 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.022248983 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.022252083 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.022277117 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.022300959 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.022337914 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.022418022 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.022999048 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.023010015 CEST443497953.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.023042917 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.023067951 CEST49795443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.160873890 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.160921097 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.160978079 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.161319017 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.161326885 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.414088964 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.414725065 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.414740086 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.415858984 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.416717052 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.416882038 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.416924000 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.460118055 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.468271971 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.833317041 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.833378077 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.833399057 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.833415985 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.833431959 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.833445072 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.833458900 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.833472013 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.833488941 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.833503962 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.833509922 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.833528996 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.833825111 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.833872080 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.833888054 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.833918095 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.833931923 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.887784958 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.957792044 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.957819939 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.957860947 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.957886934 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.957897902 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.957943916 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.958307028 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.958349943 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.958369017 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.958375931 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.958403111 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.958420992 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.958875895 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.958914995 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.958940029 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.958945036 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:55.958973885 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:55.959001064 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.082231998 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.082318068 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.082334042 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.082341909 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.082390070 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.082650900 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.082691908 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.082717896 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.082722902 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.082762003 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.082781076 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.083085060 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.083132982 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.083152056 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.083157063 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.083192110 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.083199024 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.083239079 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.083523035 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.083564997 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.083587885 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.083592892 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.083627939 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.084175110 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.084223032 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.084248066 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.084252119 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.084280968 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.125777960 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.207417965 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.207484007 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.207504988 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.207519054 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.207551956 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.207571983 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.207802057 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.207854986 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.207870960 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.207878113 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.207906961 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.207918882 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.208343983 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.208393097 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.208403111 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.208420038 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.208441019 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.208468914 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.208883047 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.208925009 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.208940983 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.208946943 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.208969116 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.208986044 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.209471941 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.209516048 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.209534883 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.209539890 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.209564924 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.209580898 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.210048914 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.210088968 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.210114956 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.210119963 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.210146904 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.210163116 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.211494923 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.211540937 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.211568117 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.211572886 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.211606026 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.211630106 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.211837053 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.211904049 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.211906910 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.211925983 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.211952925 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.211972952 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.212320089 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.212359905 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.212383032 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.212388039 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.212404013 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.212425947 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.212651968 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.212706089 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.212721109 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.212726116 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.212765932 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.212785959 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.253189087 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.253253937 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.253263950 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.253277063 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.253323078 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.253349066 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.332046032 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.332071066 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.332123995 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.332139969 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.332158089 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.332178116 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.332474947 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.332495928 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.332531929 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.332536936 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.332562923 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.332581043 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.332825899 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.332844019 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.332878113 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.332882881 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.332915068 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.332932949 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.333564043 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.333581924 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.333627939 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.333632946 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.333674908 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.334000111 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.334026098 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.334063053 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.334069014 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.334095955 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.334111929 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.334448099 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.334467888 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.334503889 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.334506989 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.334534883 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.334543943 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.334954977 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.334971905 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.335012913 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.335016966 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.335062981 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.335448027 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.335465908 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.335500956 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.335505009 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.335535049 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.335553885 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.336306095 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.336364031 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.336383104 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.336388111 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.336437941 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.336437941 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.336719990 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.336760044 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.336777925 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.336783886 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.336818933 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.336836100 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.337244987 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.337284088 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.337308884 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.337312937 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.337341070 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.337363958 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.337634087 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.337682962 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.337692976 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.337707996 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.337740898 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.337759972 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.338042021 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.338088036 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.338121891 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.338126898 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.338151932 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.338170052 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.338469028 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.338509083 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.338537931 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.338542938 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.338572979 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.338579893 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.339124918 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.339165926 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.339188099 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.339191914 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.339226007 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.339668989 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.339709997 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.339735031 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.339739084 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.339766026 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.339785099 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.340192080 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.340235949 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.340255022 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.340260029 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.340286970 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.340303898 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.340682030 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.340719938 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.340740919 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.340744972 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.340770960 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.340785027 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.341100931 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.341140985 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.341169119 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.341173887 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.341208935 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.341222048 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.377485037 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.377538919 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.377571106 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.377584934 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.377615929 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.377635956 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.377885103 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.377928972 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.377953053 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.377958059 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.377983093 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.378000975 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.378700972 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.378740072 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.378796101 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.378801107 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.378838062 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.456763983 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.456808090 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.456841946 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.456856012 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.456890106 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.456907034 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.457401037 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.457463026 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.457465887 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.457488060 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.457524061 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.457550049 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.458203077 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.458241940 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.458278894 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.458282948 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.458314896 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.458334923 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.458998919 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.459037066 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.459064007 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.459069014 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.459100962 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.459122896 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.459886074 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.459928036 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.459948063 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.459954023 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.460010052 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.460407019 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.460447073 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.460464954 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.460477114 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.460503101 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.460522890 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.460979939 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.461019993 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.461051941 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.461055994 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.461096048 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.461321115 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.461363077 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.461384058 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.461389065 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.461405993 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.461438894 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.461796045 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.461833954 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.461860895 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.461864948 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.461896896 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.461925983 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.462383986 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.462425947 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.462455988 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.462460041 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.462488890 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.462507010 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.462872982 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.462914944 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.462935925 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.462939978 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.462980986 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.463021994 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.463304996 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.463344097 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.463370085 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.463373899 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.463406086 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.463423967 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.463766098 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.463816881 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.463861942 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.463866949 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.463907957 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.463927984 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.464257956 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.464303017 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.464317083 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.464322090 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.464354992 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.464683056 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.464725018 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.464742899 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.464749098 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.464785099 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.465156078 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.465197086 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.465224981 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.465234995 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.465264082 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.465284109 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.465431929 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.465467930 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.465490103 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.465496063 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.465522051 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.465672016 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.465718985 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.465876102 CEST49797443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.465888023 CEST443497973.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.740139961 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.740195036 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.740248919 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.740622997 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:56.740641117 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:56.994082928 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.002342939 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.002360106 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.003884077 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.018937111 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.019061089 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.019551039 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.060139894 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.408978939 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.409030914 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.409102917 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.409135103 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.409185886 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.409198999 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.409226894 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.409251928 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.409275055 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.409281969 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.409297943 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.409327984 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.409353018 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.532531023 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.532588959 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.532660961 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.532679081 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.532706976 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.532743931 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.532780886 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.532843113 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.532846928 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.532870054 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.532901049 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.532911062 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.533174992 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.533220053 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.533238888 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.533245087 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.533274889 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.533293009 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.656445980 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.656471968 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.656570911 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.656580925 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.656629086 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.657042027 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.657061100 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.657124043 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.657130957 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.657155991 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.657171011 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.657562971 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.657582998 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.657629013 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.657634974 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.657651901 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.657677889 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.658034086 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.658051968 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.658087015 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.658094883 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.658117056 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.658138990 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.672442913 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.703975916 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.704005957 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.704061031 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.704067945 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.704143047 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.780455112 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.780481100 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.780564070 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.780586958 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.780703068 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.782140970 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.782166958 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.782203913 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.782211065 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.782243967 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.782258987 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.782692909 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.782712936 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.782749891 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.782754898 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.782783031 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.782800913 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.783346891 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.783364058 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.783407927 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.783413887 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.783436060 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.783451080 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.783866882 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.783884048 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.783915997 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.783921003 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.783947945 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.783966064 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.784348965 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.784367085 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.784408092 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.784414053 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.784450054 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.784981966 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.785001993 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.785049915 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.785056114 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.785089970 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.785706997 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.785725117 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.785754919 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.785761118 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.785789013 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.785804987 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.786509037 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.786560059 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.786566019 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.786571026 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.786609888 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.828766108 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.828794003 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.828875065 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.828888893 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.828929901 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.829336882 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.829355955 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.829413891 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.829418898 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.829447031 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.829463005 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.904675007 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.904702902 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.904791117 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.904815912 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.904898882 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.905163050 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.905183077 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.905229092 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.905239105 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.905258894 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.905280113 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.907105923 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.907125950 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.907180071 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.907186985 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.907228947 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.907246113 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.907924891 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.907943964 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.907998085 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.908004999 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.909460068 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.909495115 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.909533978 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.909542084 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.909569025 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.909594059 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.910016060 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.910037041 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.910092115 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.910101891 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.910149097 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.911385059 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.911408901 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.911453009 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.911461115 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.911487103 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.911505938 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.915278912 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.915301085 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.915371895 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.915385008 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.915452003 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.915787935 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.915807962 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.915848017 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.915854931 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.915884972 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.915895939 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.916265011 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.916285038 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.916321039 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.916327953 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.916354895 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.916367054 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.916752100 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.916771889 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.916825056 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.916832924 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.916877031 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.917367935 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.917386055 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.917423010 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.917431116 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.917463064 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.917479992 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.918041945 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.918061972 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.918113947 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.918121099 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.918133974 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.918164968 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.918828011 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.918847084 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.918893099 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.918900013 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.918919086 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.918942928 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.920217037 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.920237064 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.920288086 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.920295954 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.921655893 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.921679020 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.921715021 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.921722889 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.921741009 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.921772003 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.922636986 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.922655106 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.922705889 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.922713995 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.922727108 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.923254013 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.923275948 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.923309088 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.923315048 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.923337936 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.923366070 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.953047991 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.953068972 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.953289986 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.953326941 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.953471899 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.953500986 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.953545094 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.953555107 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.953603983 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.953634024 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.953949928 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.953969955 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.954019070 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.954026937 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.954044104 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.954453945 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.954474926 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.954514980 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.954521894 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:57.954552889 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:57.954575062 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.029685020 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.029712915 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.029911041 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.029944897 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.030016899 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.030303955 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.030323029 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.030363083 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.030369997 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.030405045 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.030426979 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.031085014 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.031104088 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.031156063 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.031163931 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.031207085 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.032160044 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.032177925 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.032237053 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.032243013 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.033020973 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.033042908 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.033080101 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.033087015 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.033117056 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.033143044 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.033600092 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.033617973 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.033674002 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.033679962 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.033694983 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.034486055 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.034507036 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.034543037 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.034548998 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.034570932 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.034605026 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.035089016 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.035108089 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.035166979 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.035172939 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.035214901 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.035640001 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.035660028 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.035712004 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.035718918 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.036269903 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.036292076 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.036331892 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.036338091 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.036364079 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.036396027 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.036859035 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.036895990 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.036921024 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.036926985 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.036942005 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.036967039 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.037235975 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.037255049 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.037292004 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.037298918 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.037327051 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.037347078 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.037837029 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.037863016 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.037899971 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.037905931 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.037936926 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.037956953 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.040502071 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.040524006 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.040606976 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.040613890 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.040980101 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.040999889 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.041044950 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.041052103 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.041080952 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.041107893 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.041513920 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.041536093 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.041588068 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.041594028 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.041635036 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.041960955 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.042016029 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.042016983 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.042028904 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.042062998 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.042099953 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.042143106 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.580096006 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.590339899 CEST49798443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.590363026 CEST443497983.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.632694006 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.632738113 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.632791042 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.633699894 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.633711100 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.659323931 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.659435034 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.659535885 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.660192013 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.660228968 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.881555080 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.882071018 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.882081985 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.882762909 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.883107901 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.883189917 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.883214951 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.911206961 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.911566973 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.911628962 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.912018061 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.912379026 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.912461042 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.924335957 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:58.924344063 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:58.956378937 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.232166052 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.232196093 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.232207060 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.232247114 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.232258081 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.232336044 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.232386112 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.233263969 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.233282089 CEST443497993.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.233289957 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.233328104 CEST49799443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.282027960 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.282968998 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.283001900 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.283061028 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.283488035 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.283504963 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.284215927 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.284252882 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.284301043 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.284642935 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.284658909 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.285486937 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.285523891 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.285592079 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.285933018 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.285945892 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.286782026 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.286824942 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.286880016 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.287683010 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.287702084 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.287745953 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.287895918 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.287914038 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.288244963 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.288256884 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.328119040 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.533354998 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.533641100 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.533663988 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.533823967 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.534181118 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.534790039 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.534815073 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535324097 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535459042 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535480976 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535487890 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535500050 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535525084 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535537958 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.535571098 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535589933 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.535617113 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.535738945 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.535794020 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535809040 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535823107 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535851955 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.535859108 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.535897970 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.536214113 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.536411047 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.536710024 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.536794901 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.536947966 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.536971092 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.537092924 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.538367033 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.538420916 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.538475037 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.538542032 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.538569927 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.538789034 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.538872004 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.538945913 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.538950920 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.539619923 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.539683104 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.539988041 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.540039062 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.540088892 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.540096045 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.541178942 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.541322947 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.541332960 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.542778969 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.542824984 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.543097973 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.543173075 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.543178082 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.543329954 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.580121994 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.580131054 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.580923080 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.581020117 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.596256018 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.596266985 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.644525051 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.659710884 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.659738064 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.659796000 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.659847975 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.659889936 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.659909964 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.660096884 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.660128117 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.660166979 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.660178900 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.660204887 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.660228014 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.660516024 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.660531044 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.660602093 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.660614967 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.660675049 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.783948898 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.783982038 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.784053087 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.784081936 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.784137964 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.784138918 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.784837008 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.784857988 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.784928083 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.784941912 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.784996986 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.785398006 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.785418034 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.785459995 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.785470963 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.785501957 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.785521984 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.785794973 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.785820961 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.785887003 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.785898924 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.785957098 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.786286116 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.786328077 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.786356926 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.786359072 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.786372900 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.786402941 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.786410093 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.786422968 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.786468029 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.786667109 CEST49800443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.786695957 CEST443498003.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.787221909 CEST49806443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.787271023 CEST443498063.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.787331104 CEST49806443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.788070917 CEST49806443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.788084030 CEST443498063.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.959680080 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.959712982 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.959733963 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.959769964 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.959800005 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.959830046 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.959844112 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.960212946 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.960238934 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.960272074 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.960278988 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.960294962 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.960319996 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.961394072 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.961429119 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.961450100 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.961482048 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.961512089 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.961529970 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.961565018 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.961663008 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.961685896 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.961756945 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.961765051 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.961801052 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.962529898 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.962549925 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.962558985 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.962572098 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.962599993 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.962601900 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.962630033 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.962647915 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.962657928 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.962680101 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.963639021 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.963656902 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.963731050 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.963737011 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.963785887 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.964023113 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.964057922 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.964070082 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.964091063 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.964121103 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.964122057 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.964140892 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.964168072 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.964168072 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.964186907 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.964565039 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.964586020 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.964617014 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.964622974 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:52:59.964649916 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:52:59.964669943 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.022717953 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.022795916 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.022821903 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.022840977 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.022888899 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.022893906 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.022910118 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.022929907 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.022942066 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.022977114 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.022978067 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.023057938 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.023067951 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.023094893 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.023147106 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.023165941 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.023165941 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.023180008 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.023235083 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.023256063 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.023298979 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.023474932 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.023598909 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.024632931 CEST49805443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.024657011 CEST443498053.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.024967909 CEST49807443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.025001049 CEST443498073.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.025074005 CEST49807443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.026022911 CEST49807443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.026034117 CEST443498073.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.035391092 CEST443498063.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.035629034 CEST49806443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.035659075 CEST443498063.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.036014080 CEST443498063.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.036493063 CEST49806443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.036565065 CEST443498063.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.036695004 CEST49806443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.080142975 CEST443498063.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.082905054 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.082937002 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.083121061 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.083146095 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.084031105 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.084096909 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.084120989 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.084146976 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.084165096 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.084232092 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.084232092 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.084261894 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.084301949 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.084372044 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.084372997 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.084378958 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.084443092 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.084482908 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.084490061 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.084517002 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.084650040 CEST443498023.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.085095882 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.085095882 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.085171938 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.085206985 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.085218906 CEST49802443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.085243940 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.085268974 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.085294962 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.085529089 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.085866928 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.085896015 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.085911036 CEST49808443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.085927010 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.086049080 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.086051941 CEST49808443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.086059093 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.086134911 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.086497068 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.086541891 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.086576939 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.086585045 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.086654902 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.086654902 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.086667061 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.086694002 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.086920023 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.087075949 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.087080002 CEST49808443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.087086916 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.087954044 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.087971926 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.087997913 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.088044882 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.088061094 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.088078976 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.088109016 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.088129997 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.088148117 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.088151932 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.088359118 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.088433027 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.088480949 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.088536978 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.088541985 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.088567972 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.088660002 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.089375019 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.090096951 CEST49801443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.090100050 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.090116024 CEST443498013.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.090127945 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.090666056 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.090852976 CEST49804443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.090871096 CEST443498043.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.090969086 CEST49810443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.090991974 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.091267109 CEST49810443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.091917992 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.091929913 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.092324972 CEST49810443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.092339039 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.094432116 CEST49803443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.094433069 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.094448090 CEST443498033.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.094450951 CEST443498113.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.094592094 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.095259905 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.095274925 CEST443498113.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.280713081 CEST443498073.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.281018019 CEST49807443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.281034946 CEST443498073.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.282166958 CEST443498073.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.282968044 CEST49807443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.283143044 CEST443498073.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.283554077 CEST49807443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.324146986 CEST443498073.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.329468966 CEST443498063.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.329505920 CEST49807443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.329523087 CEST443498063.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.329724073 CEST443498063.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.329756975 CEST49806443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.331949949 CEST49806443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.333141088 CEST49806443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.333158970 CEST443498063.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.334422112 CEST49812443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.334511995 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.334695101 CEST49812443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.334826946 CEST49812443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.334850073 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.341209888 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.341437101 CEST49808443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.341447115 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.341526985 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.341756105 CEST49810443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.341768980 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.342591047 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.343183041 CEST49808443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.343183041 CEST49808443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.343197107 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.343348980 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.345345974 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.345674992 CEST49810443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.345699072 CEST443498113.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.346126080 CEST49810443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.346232891 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.346344948 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.346381903 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.346400023 CEST443498113.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.346499920 CEST49810443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.346508980 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.346788883 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.346797943 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.347453117 CEST443498113.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.347929955 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.348258018 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.348448038 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.348449945 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.348505020 CEST443498113.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.348776102 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.349143028 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.349143028 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.349154949 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.349220991 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.392982960 CEST49808443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.392995119 CEST49810443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.393019915 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.393019915 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.393032074 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.393037081 CEST443498113.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.440032005 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.440032959 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.583178997 CEST443498073.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.583383083 CEST443498073.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.583555937 CEST49807443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.584307909 CEST49807443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.584325075 CEST443498073.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.584857941 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.584892035 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.586252928 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.586426973 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.586437941 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.588510036 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.588792086 CEST49812443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.588848114 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.589971066 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.590414047 CEST49812443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.590415001 CEST49812443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.590452909 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.590595007 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.642580986 CEST49812443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.648381948 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.648430109 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.648521900 CEST49808443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.648535013 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.648639917 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.648653030 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.648663044 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.648669958 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.648701906 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.648736954 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.648747921 CEST49808443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.648766041 CEST49810443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.648868084 CEST49810443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.650470972 CEST49808443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.650486946 CEST443498083.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.650873899 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.650909901 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.651196003 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.651915073 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.651935101 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.652122021 CEST49810443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.652138948 CEST443498103.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.652687073 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.652766943 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.652925968 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.653774023 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.653814077 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.654133081 CEST443498113.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.654143095 CEST443498113.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.654227018 CEST443498113.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.654381037 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.654752970 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.655371904 CEST49811443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.655388117 CEST443498113.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.655560017 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.655610085 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.655761957 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.655764103 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.655848980 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.661530018 CEST49809443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.661540031 CEST443498093.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.840224981 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.840745926 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.840769053 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.841876984 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.843300104 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.843447924 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.843456030 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.843476057 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.881277084 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.881330013 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.881355047 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.881520033 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.881558895 CEST49812443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.881803036 CEST49812443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.882528067 CEST49812443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.882561922 CEST443498123.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.893500090 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.904650927 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.904995918 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.905056000 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.906266928 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.906584978 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.906846046 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.907042027 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.907426119 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.907430887 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.907438993 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.908663034 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.909306049 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.909431934 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.909436941 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.909495115 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.952115059 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:00.955779076 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:00.955910921 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.197535038 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.197594881 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.197614908 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.197648048 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.197690964 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.197720051 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.197782993 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.197792053 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.197834015 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.197854042 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.197911978 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.198784113 CEST49814443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.198797941 CEST443498143.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.203279018 CEST49816443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.203310013 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.203371048 CEST49816443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.203619957 CEST49816443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.203632116 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.259099960 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.259160995 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.259181976 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.259222031 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.259238005 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.259239912 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.259257078 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.259313107 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.259326935 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.259413958 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.259483099 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.259529114 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.259552956 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.259561062 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.259596109 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.259618044 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.319464922 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.319544077 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.319566011 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.319606066 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.319643974 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.319755077 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.319755077 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.319756031 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.319824934 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.319871902 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.319921017 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.319931984 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.319961071 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.319967031 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.320012093 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.320045948 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.386357069 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.386394024 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.386456013 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.386483908 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.386496067 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.386518955 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.386550903 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.386557102 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.386598110 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.386630058 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.386677027 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.400572062 CEST49813443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.400587082 CEST443498133.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.442565918 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.442621946 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.442672968 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.442758083 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.442800045 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.442822933 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.442972898 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.443017960 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.443052053 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.443064928 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.443095922 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.443123102 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.443583965 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.443627119 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.443653107 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.443664074 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.443692923 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.443725109 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.456031084 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.456239939 CEST49816443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.456257105 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.456815958 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.457226038 CEST49816443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.457309008 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.457370043 CEST49816443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.504112959 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.565915108 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.565973997 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.566018105 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.566046953 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.566080093 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.566117048 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.566596031 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.566637993 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.566672087 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.566698074 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.566730976 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.566754103 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.567157030 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.567222118 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.567229986 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.567265034 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.567301989 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.567320108 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.567718983 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.567778111 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.567812920 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.567837000 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.567867041 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.567889929 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.568141937 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.568182945 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.568213940 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.568224907 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.568259954 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.568283081 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.688647985 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.688699007 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.688775063 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.688801050 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.688841105 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.688858032 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.688894033 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.688951015 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.688997984 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.689049959 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.689131021 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.689193010 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.693339109 CEST49815443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.693387985 CEST443498153.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.734163046 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.734200001 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.734265089 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.759979963 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.760030985 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.760118961 CEST49816443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.760133028 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.760265112 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.760330915 CEST49816443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.764399052 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.764415026 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:01.768323898 CEST49816443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:01.768337965 CEST443498163.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.014974117 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.027988911 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.028018951 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.029196024 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.029951096 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.030131102 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.030364037 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.072115898 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.088774920 CEST49818443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:02.088825941 CEST4434981852.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:02.089159012 CEST49818443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:02.089984894 CEST49818443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:02.090004921 CEST4434981852.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:02.160257101 CEST49819443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.160305977 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.160387039 CEST49819443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.160674095 CEST49819443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.160692930 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.414741039 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.415586948 CEST49819443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.415620089 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.416872025 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.417397976 CEST49819443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.417615891 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.417704105 CEST49819443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.430058956 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.430088997 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.430108070 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.430170059 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.430202961 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.430238962 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.430264950 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.430402040 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.430424929 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.430459023 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.430465937 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.430491924 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.430516958 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.460144997 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.487484932 CEST4434981852.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:02.487571001 CEST49818443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:02.490396976 CEST49818443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:02.490410089 CEST4434981852.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:02.490803957 CEST4434981852.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:02.495014906 CEST49818443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:02.495069027 CEST49818443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:02.495075941 CEST4434981852.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:02.495229006 CEST49818443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:02.540122032 CEST4434981852.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:02.552938938 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.552967072 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.553067923 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.553095102 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.553272963 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.553356886 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.553379059 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.553423882 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.553433895 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.553462029 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.553487062 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.553848982 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.553869009 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.553921938 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.553932905 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.553970098 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.554011106 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.622900009 CEST4434981852.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:02.623001099 CEST4434981852.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:02.623083115 CEST49818443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:02.623245001 CEST49818443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:02.623264074 CEST4434981852.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:02.675904989 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.675931931 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.676028013 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.676049948 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.676093102 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.676130056 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.676373959 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.676399946 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.676451921 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.676460981 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.676487923 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.676507950 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.676850080 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.676871061 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.676913977 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.676923037 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.676959991 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.676987886 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.677252054 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.677272081 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.677330971 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.677337885 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.677388906 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.677417040 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.677670956 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.677695990 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.677757025 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.677767992 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.677798033 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.677815914 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.706475019 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.706557035 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.706634998 CEST49819443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.706665039 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.706753016 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.706813097 CEST49819443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.717669964 CEST49819443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.717686892 CEST443498193.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.799021006 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.799050093 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.799124002 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.799144030 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.799180031 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.799202919 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.799436092 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.799457073 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.799496889 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.799505949 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.799540043 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.799565077 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.801279068 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.801300049 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.801372051 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.801382065 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.801419973 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.801444054 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.801800013 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.801821947 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.801873922 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.801882029 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.801930904 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.802205086 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.802226067 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.802288055 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.802297115 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.802371979 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.802963972 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.802985907 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.803073883 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.803081036 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.803126097 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.803407907 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.803428888 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.803488016 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.803495884 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.803536892 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.803898096 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.803927898 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.803965092 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.803972960 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.804007053 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.804030895 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.804380894 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.804403067 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.804450989 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.804459095 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.804514885 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.805268049 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.805289984 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.805345058 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.805354118 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.805388927 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.805407047 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.806214094 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.806237936 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.806277990 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.806288958 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.806318998 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.806341887 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.834611893 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.922430038 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.922457933 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.922513962 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.922537088 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.922602892 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.922842979 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.922863007 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.922919035 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.922925949 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.922951937 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.922976971 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.923228979 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.923249960 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.923302889 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.923311949 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.923361063 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.923377037 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.923800945 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.923826933 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.923877001 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.923885107 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.923918009 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.923953056 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.925122976 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.925143957 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.925239086 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.925239086 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.925251007 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.925391912 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.925676107 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.925698996 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.925733089 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.925741911 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.925784111 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.927201033 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.927222967 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.927273989 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.927283049 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.927311897 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.927336931 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.927781105 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.927800894 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.927854061 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.927860975 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.927896023 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.927922010 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.928364038 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.928385973 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.928436041 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.928443909 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.928534031 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.928556919 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.928863049 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.928884029 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.928962946 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.928972006 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.928999901 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.929022074 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.929582119 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.929606915 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.929666042 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.929673910 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.929712057 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.929734945 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.930444956 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.930566072 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.930589914 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.930665970 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.930677891 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.930708885 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.931026936 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.931117058 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.931432962 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.931461096 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.931507111 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.931514978 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.931562901 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.931574106 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.931967020 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.931981087 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.931991100 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.932034016 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.932040930 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.932080984 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.933412075 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.933432102 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.933501005 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.933509111 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.933536053 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.933562040 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.934067011 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.934087038 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.934148073 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.934155941 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.934195995 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.934211969 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.934498072 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.934525013 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.934556961 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.934564114 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.934598923 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.934623957 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.934902906 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.934927940 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.934967041 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.934973955 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.935008049 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.935034990 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.935509920 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.935530901 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.935587883 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.935595989 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.935642004 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.935941935 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.935964108 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.935996056 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.936003923 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.936034918 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.936075926 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.936268091 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.936288118 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.936352968 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.936367035 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.936557055 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.936645031 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.936664104 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.936695099 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:02.936702967 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:02.936742067 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.049647093 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.049683094 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.049766064 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.049794912 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.049855947 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.049884081 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.050012112 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.050031900 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.050075054 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.050084114 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.050117970 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.050143957 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.050482988 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.050518036 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.050590038 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.050597906 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.050642967 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.050956964 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.050978899 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.051037073 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.051050901 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.051115990 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.051717043 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.051745892 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.051816940 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.051826954 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.051877022 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.052256107 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.052278042 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.052315950 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.052323103 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.052356005 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.052405119 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.052772045 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.052795887 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.052860022 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.052867889 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.052994967 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.053551912 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.053569078 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.053636074 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.053643942 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.053690910 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.054117918 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.054138899 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.054189920 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.054198027 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.054244995 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.054575920 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.054603100 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.054657936 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.054666996 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.054723978 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.055027962 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.055051088 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.055089951 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.055097103 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.055131912 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.055165052 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.055555105 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.055577040 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.055629015 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.055636883 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.055701971 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.055701971 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.056380033 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.056395054 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.056452990 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.056461096 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.056494951 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.056519985 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.058085918 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.058104038 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.058161974 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.058176041 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.058211088 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.058237076 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.058443069 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.058459997 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.058522940 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.058532000 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.058651924 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.059021950 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.059039116 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.059111118 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.059129953 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.059146881 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.059175014 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.059320927 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.059364080 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.059382915 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.059389114 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.059426069 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.059432983 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.059488058 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.059693098 CEST49817443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.059710026 CEST443498173.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.952599049 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.952642918 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:03.952788115 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.953983068 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:03.954005003 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.201687098 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.232749939 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.232786894 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.233171940 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.233925104 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.233990908 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.234443903 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.280114889 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.623437881 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.623462915 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.623477936 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.623522043 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.623562098 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.623589993 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.623619080 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.623898983 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.623919010 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.623965979 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.623975992 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.624017000 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.746371984 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.746387005 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.746453047 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.746474981 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.746519089 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.747042894 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.747056007 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.747108936 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.747121096 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.747159958 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.747584105 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.747596979 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.747653961 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.747663021 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.747701883 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.869446993 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.869466066 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.869657993 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.869689941 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.869733095 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.869972944 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.869987011 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.870032072 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.870038986 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.870081902 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.870642900 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.870656013 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.870703936 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.870711088 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.870749950 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.871156931 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.871170998 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.871212006 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.871218920 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.871257067 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.871651888 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.871665001 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.871700048 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.871706009 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.871783018 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.875575066 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.890636921 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.992182970 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.992198944 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.992248058 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.992264032 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.992285967 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.992393017 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.992918968 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.992932081 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.992971897 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.992980957 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.993000984 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.993017912 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.994672060 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.994685888 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.994740009 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.994746923 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.994790077 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.995225906 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.995244026 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.995274067 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.995280027 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.995304108 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.995325089 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.995703936 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.995718002 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.995754957 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.995762110 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.995783091 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.995795965 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.996313095 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.996325970 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.996372938 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.996381044 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.996424913 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.996763945 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.996778011 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.996824980 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.996833086 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.996870995 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.997870922 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.997886896 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.997927904 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.997934103 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.997973919 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.998503923 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.998518944 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.998560905 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.998569012 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.998604059 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.999011040 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.999023914 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.999064922 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.999072075 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.999104977 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.999691963 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.999706030 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.999741077 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.999747992 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:04.999768972 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:04.999788046 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.115015984 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.115036011 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.115087032 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.115111113 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.115130901 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.115153074 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.115600109 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.115619898 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.115677118 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.115685940 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.115725040 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.116306067 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.116319895 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.116370916 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.116378069 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.116411924 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.117213011 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.117227077 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.117265940 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.117273092 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.117296934 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.117314100 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.117919922 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.117943048 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.117978096 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.117985964 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.118010044 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.118024111 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.118799925 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.118814945 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.118879080 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.118885040 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.118923903 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.119785070 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.119800091 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.119859934 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.119868994 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.119906902 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.120333910 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.120352030 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.120398045 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.120405912 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.120429993 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.120444059 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.120852947 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.120866060 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.120922089 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.120930910 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.120953083 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.120970964 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.121368885 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.121381998 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.121439934 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.121445894 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.121484041 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.121822119 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.121840954 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.121870995 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.121879101 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.121903896 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.121926069 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.122240067 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.122255087 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.122313023 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.122323036 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.122359991 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.122664928 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.122679949 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.122735023 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.122742891 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.123014927 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.123161077 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.123173952 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.123222113 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.123228073 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.123262882 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.123569965 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.123584032 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.123632908 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.123641014 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.123677969 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.124000072 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.124013901 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.124057055 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.124064922 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.124092102 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.124120951 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.124480009 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.124494076 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.124531984 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.124538898 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.124563932 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.124581099 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.124991894 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.125003099 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.125045061 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.125051975 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.125086069 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.125111103 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.125571012 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.125582933 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.125629902 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.125637054 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.125663042 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.125679016 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.126688004 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.126704931 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.126764059 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.126770020 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.126801014 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.126816034 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.127271891 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.127284050 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.127362967 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.127372026 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.127413988 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.159666061 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.159689903 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.159750938 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.159765005 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.160031080 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.237755060 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.237771988 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.237848997 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.237880945 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.237930059 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.238385916 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.238403082 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.238456964 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.238467932 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.238516092 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.239135027 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.239149094 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.239200115 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.239208937 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.239258051 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.239648104 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.239660978 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.239707947 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.239717007 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.239743948 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.239759922 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.240674973 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.240689993 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.240741968 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.240751028 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.240796089 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.241100073 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.241113901 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.241168976 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.241178036 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.241225004 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.242110968 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.242125034 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.242177010 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.242185116 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.242227077 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.242805958 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.242825031 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.242871046 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.242880106 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.242919922 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.243769884 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.243783951 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.243844032 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.243853092 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.243901968 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.244345903 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.244359970 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.244405985 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.244414091 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.244432926 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.244458914 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.244952917 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.244971037 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.245011091 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.245021105 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.245043993 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.245064020 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.245659113 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.245671988 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.245732069 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.245739937 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.245785952 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.246233940 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.246251106 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.246293068 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.246300936 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.246319056 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.246341944 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.246726990 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.246741056 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.246795893 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.246803999 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.246860027 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.247185946 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.247199059 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.247256041 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.247265100 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.247320890 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.248063087 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.248076916 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.248125076 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.248135090 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.248148918 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.248173952 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.248390913 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.248434067 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.248447895 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.248457909 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.248495102 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.248502016 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:05.248548031 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.248671055 CEST49820443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:05.248683929 CEST443498203.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:11.968508005 CEST49821443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:11.968632936 CEST443498213.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:11.968703032 CEST49822443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:11.968800068 CEST443498223.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:11.968852997 CEST49821443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:11.968971014 CEST49822443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:11.969496965 CEST49822443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:11.969499111 CEST49821443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:11.969532967 CEST443498223.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:11.969537973 CEST443498213.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.217048883 CEST443498213.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.217489004 CEST49821443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.217529058 CEST443498213.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.217905998 CEST443498213.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.222974062 CEST443498223.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.223131895 CEST49821443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.223221064 CEST443498213.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.223619938 CEST49822443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.223659992 CEST443498223.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.223923922 CEST49821443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.224847078 CEST443498223.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.226768970 CEST49822443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.226949930 CEST443498223.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.264144897 CEST443498213.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.267369032 CEST49822443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.525310993 CEST443498213.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.525410891 CEST443498213.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.525490999 CEST49821443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.527440071 CEST49821443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.527482986 CEST443498213.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.643265009 CEST49823443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.643305063 CEST443498233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.643364906 CEST49823443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.644267082 CEST49823443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.644282103 CEST443498233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.645261049 CEST49822443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.688139915 CEST443498223.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.772525072 CEST443498223.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.772743940 CEST443498223.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.772876024 CEST49822443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.789498091 CEST49822443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.789546013 CEST443498223.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.894952059 CEST443498233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.895608902 CEST49823443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.895631075 CEST443498233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.895963907 CEST443498233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.896410942 CEST49823443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.896471024 CEST443498233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:12.896945000 CEST49823443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:12.940120935 CEST443498233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:13.190380096 CEST443498233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:13.190401077 CEST443498233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:13.190488100 CEST443498233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:13.190485001 CEST49823443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:13.190531969 CEST49823443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:13.191493988 CEST49823443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:13.191513062 CEST443498233.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:13.758740902 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:13.758830070 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:13.758912086 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:13.759339094 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:13.759376049 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.010025024 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.068754911 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.184278011 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.184309006 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.184777021 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.197138071 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.197227955 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.197545052 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.244124889 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.485961914 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.485981941 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.485989094 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.486002922 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.486016989 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.486022949 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.486095905 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.486149073 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.486181974 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.486216068 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.486597061 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.486612082 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.486651897 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.486665964 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.486681938 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.486754894 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.486804008 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.489125013 CEST49825443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.489166021 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.489250898 CEST49825443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.491477013 CEST49825443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.491507053 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.507349968 CEST49824443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.507380962 CEST443498243.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.743035078 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.743383884 CEST49825443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.743398905 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.743752003 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.744189978 CEST49825443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.744245052 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.744321108 CEST49825443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:14.788119078 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:14.796627045 CEST49825443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.078195095 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.078217030 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.078224897 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.078258038 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.078279972 CEST49825443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.078294992 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.078315973 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.078332901 CEST49825443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.078361988 CEST49825443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.079998970 CEST49825443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.080017090 CEST443498253.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.186108112 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.186156034 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.186234951 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.186548948 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.186567068 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.187628031 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.187678099 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.187741995 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.188271046 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.188291073 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.189738035 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.189774990 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.190082073 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.190448046 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.190459013 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.439438105 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.441062927 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.444767952 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.444791079 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.445010900 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.445038080 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.445262909 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.445895910 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.445966959 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.446063042 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.446216106 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.446238041 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.446341991 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.446360111 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.447403908 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.447535038 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.447540998 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.447623014 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.450360060 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.450468063 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.453155994 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.453289032 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.453298092 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.453347921 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.488152981 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.501228094 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.501496077 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.501517057 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.549519062 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.856890917 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.856950998 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.856971025 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.857012033 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.857022047 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.857031107 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.857048988 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.857080936 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.857080936 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.857119083 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.857162952 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.857183933 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.857244968 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.857306957 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.857321978 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.857456923 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.857522964 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.858864069 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.858922958 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.858942986 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.858978987 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.858985901 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.859009027 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.859025002 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.859029055 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.859054089 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.859081984 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.859085083 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.859085083 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.859111071 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.859149933 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.859149933 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.859250069 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.859306097 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.859325886 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.859333992 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.859386921 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.859395027 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.859447002 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.859512091 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.859565973 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.859786987 CEST49827443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.859817028 CEST443498273.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.878751040 CEST49828443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.878768921 CEST443498283.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.913685083 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.913708925 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.913722992 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.913769960 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.913790941 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.913803101 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.913841009 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.913933992 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.913949013 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.913989067 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.913996935 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.914006948 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.914089918 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:15.914186954 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.915262938 CEST49826443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:15.915273905 CEST443498263.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:17.963016033 CEST49830443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:17.963062048 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:17.963124037 CEST49830443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:17.963371992 CEST49831443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:17.963423014 CEST443498313.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:17.963552952 CEST49831443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:17.970423937 CEST49831443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:17.970448971 CEST443498313.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:17.970727921 CEST49830443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:17.970741034 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.218799114 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.220519066 CEST443498313.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.266757011 CEST49830443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.267708063 CEST49831443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.280128956 CEST49831443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.280148029 CEST443498313.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.280260086 CEST49830443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.280268908 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.280762911 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.281450033 CEST49830443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.281455040 CEST443498313.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.281536102 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.283770084 CEST49831443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.283973932 CEST443498313.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.284060955 CEST49830443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.324141026 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.332842112 CEST49831443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.545887947 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.545907974 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.545933008 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.545952082 CEST49830443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.545964956 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.546010971 CEST49830443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.546015024 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.546123028 CEST49830443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.587496042 CEST49830443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.587527037 CEST443498303.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.606168032 CEST49831443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.608751059 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.608795881 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.608886003 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.613353968 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.613369942 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.648118973 CEST443498313.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.732012987 CEST443498313.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.732233047 CEST443498313.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.732284069 CEST49831443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.734267950 CEST49831443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.734289885 CEST443498313.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.860557079 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.863651037 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.863671064 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.864042997 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.864450932 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.864526033 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:18.864725113 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:18.908168077 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:19.317816019 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:19.317841053 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:19.317877054 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:19.317909956 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:19.317934036 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:19.317953110 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:19.317981005 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:19.318113089 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:19.318130970 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:19.318166971 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:19.318181038 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:19.318188906 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:19.318198919 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:19.318270922 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:19.318276882 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:19.318289995 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:19.318335056 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:19.320873022 CEST49832443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:19.320884943 CEST443498323.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:25.383708954 CEST49834443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:25.383737087 CEST4434983452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:25.383846045 CEST49834443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:25.384412050 CEST49834443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:25.384423018 CEST4434983452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:25.792346954 CEST4434983452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:25.792478085 CEST49834443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:25.795317888 CEST49834443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:25.795326948 CEST4434983452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:25.795558929 CEST4434983452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:25.799371004 CEST49834443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:25.799732924 CEST49834443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:25.799738884 CEST4434983452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:25.799995899 CEST49834443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:25.844118118 CEST4434983452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:25.927169085 CEST4434983452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:25.927253008 CEST4434983452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:25.927315950 CEST49834443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:25.927898884 CEST49834443192.168.2.652.159.127.243
                                                              Apr 25, 2024 21:53:25.927916050 CEST4434983452.159.127.243192.168.2.6
                                                              Apr 25, 2024 21:53:27.998944998 CEST49835443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:27.998986006 CEST443498353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:27.999185085 CEST49835443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:27.999933004 CEST49836443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:27.999968052 CEST443498363.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.000127077 CEST49836443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.007622004 CEST49836443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.007635117 CEST443498363.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.008085012 CEST49835443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.008096933 CEST443498353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.260071993 CEST443498363.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.262764931 CEST49836443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.262780905 CEST443498363.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.263355017 CEST443498353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.263969898 CEST443498363.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.288253069 CEST49835443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.288275003 CEST443498353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.289479017 CEST443498353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.312544107 CEST49836443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.343547106 CEST49835443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.463200092 CEST49836443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.463491917 CEST443498363.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.464365959 CEST49835443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.464659929 CEST443498353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.471766949 CEST49836443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.503909111 CEST49835443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.512120008 CEST443498363.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.596558094 CEST443498363.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.596757889 CEST443498363.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.596867085 CEST49836443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.644449949 CEST49836443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.644474983 CEST443498363.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.730299950 CEST49835443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.731137991 CEST49838443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.731164932 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.731226921 CEST49838443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.731539011 CEST49838443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.731549978 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.772159100 CEST443498353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.858056068 CEST443498353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.858280897 CEST443498353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.858952045 CEST49835443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.925239086 CEST49835443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.925266027 CEST443498353.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.983277082 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.983617067 CEST49838443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.983632088 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.984975100 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.988410950 CEST49838443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.988538980 CEST49838443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:28.988543987 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:28.988663912 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.031420946 CEST49838443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:29.282356024 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.282421112 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.282444000 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.282490969 CEST49838443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:29.282521963 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.282558918 CEST49838443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:29.282665014 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.282736063 CEST49838443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:29.297077894 CEST49838443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:29.297101021 CEST443498383.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.318191051 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:29.318227053 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.318311930 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:29.319215059 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:29.319228888 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.569375038 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.569756031 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:29.569781065 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.570286036 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.571105003 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:29.571192026 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:29.571520090 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:29.616118908 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.037446022 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.037506104 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.037549973 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.037584066 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.037611008 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.037664890 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.037694931 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.037837982 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.037884951 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.037911892 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.037919044 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.037947893 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.037971973 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.038031101 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.038206100 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.038290024 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.075717926 CEST49840443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.075752974 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.075833082 CEST49840443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.076222897 CEST49840443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.076235056 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.262008905 CEST49839443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.262033939 CEST443498393.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.326666117 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.327303886 CEST49840443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.327317953 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.327800989 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.332751036 CEST49840443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.332849979 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.333122969 CEST49840443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.376120090 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.626916885 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.626980066 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.627062082 CEST49840443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.627087116 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.627135038 CEST49840443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.627206087 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.627259970 CEST49840443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.628741026 CEST49840443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.628757000 CEST443498403.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.654813051 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.654885054 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.654978991 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.655983925 CEST49842443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.656074047 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.656152964 CEST49842443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.657130957 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.657141924 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.657824039 CEST49842443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.657861948 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.658245087 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.658267975 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.658349037 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.661154032 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.661168098 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.913331032 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.913605928 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.913985014 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.916485071 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.916498899 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.917210102 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.917226076 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.917330980 CEST49842443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.917357922 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.917757988 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.918376923 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.918519020 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.918530941 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.918535948 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.918553114 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.919178963 CEST49842443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.919357061 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.919471979 CEST49842443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.920789957 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.920871973 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.922013044 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.922183990 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.928016901 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.928026915 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.960118055 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:30.969747066 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:30.969976902 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.334563971 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.334594011 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.334614038 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.334654093 CEST49842443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.334671974 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.334698915 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.334733963 CEST49842443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.334739923 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.334780931 CEST49842443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.334785938 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.334835052 CEST49842443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.337012053 CEST49842443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.337037086 CEST443498423.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.337559938 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.337624073 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.337644100 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.337685108 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.337703943 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.337718964 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.337728977 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.337765932 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.337796926 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.337937117 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.337974072 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.338002920 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.338009119 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.338047028 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.338054895 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.338092089 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.338140965 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.338193893 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.341270924 CEST49843443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.341284037 CEST443498433.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.415446043 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.415505886 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.415533066 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.415550947 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.415565014 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.415580034 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.415597916 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.415613890 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.415623903 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.415633917 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.415640116 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.415654898 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.415672064 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.415899038 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.415970087 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.415977001 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.415999889 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.416057110 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.416064024 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.416332006 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:31.416378975 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.417212963 CEST49841443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:31.417228937 CEST443498413.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:32.604901075 CEST49844443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:53:32.605016947 CEST44349844172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:53:32.605103016 CEST49844443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:53:32.605389118 CEST49844443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:53:32.605422020 CEST44349844172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:53:32.836471081 CEST44349844172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:53:32.836751938 CEST49844443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:53:32.836782932 CEST44349844172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:53:32.837250948 CEST44349844172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:53:32.837553024 CEST49844443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:53:32.837641001 CEST44349844172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:53:32.886920929 CEST49844443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:53:33.976514101 CEST49845443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:33.976563931 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:33.976665020 CEST49846443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:33.976684093 CEST49845443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:33.976717949 CEST443498463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:33.976794004 CEST49846443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:33.977634907 CEST49846443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:33.977673054 CEST443498463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:33.977757931 CEST49845443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:33.977781057 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.229207993 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.229475021 CEST49845443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.229518890 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.229998112 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.230305910 CEST49845443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.230405092 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.230412960 CEST49845443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.232270956 CEST443498463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.232599974 CEST49846443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.232661963 CEST443498463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.234149933 CEST443498463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.234450102 CEST49846443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.234647989 CEST443498463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.272140980 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.275145054 CEST49845443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.275264978 CEST49846443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.577634096 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.577663898 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.577696085 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.577735901 CEST49845443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.577778101 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.577805996 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.577835083 CEST49845443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.577864885 CEST49845443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.578476906 CEST49845443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.578505993 CEST443498453.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.597497940 CEST49846443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.600828886 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.600868940 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.600959063 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.601205111 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.601219893 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.640151978 CEST443498463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.724592924 CEST443498463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.724833965 CEST443498463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.724909067 CEST49846443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.725464106 CEST49846443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.725503922 CEST443498463.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.849153996 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.849376917 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.849395037 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.849869967 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.850143909 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.850224972 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:34.850275993 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.892731905 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:34.892749071 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:35.320447922 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:35.320467949 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:35.320477962 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:35.320494890 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:35.320521116 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:35.320569992 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:35.320569992 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:35.320588112 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:35.320597887 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:35.320626020 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:35.320735931 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:35.320744038 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:35.320751905 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:35.322474003 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:35.322693110 CEST49847443192.168.2.63.226.223.137
                                                              Apr 25, 2024 21:53:35.322705030 CEST443498473.226.223.137192.168.2.6
                                                              Apr 25, 2024 21:53:42.910161018 CEST44349844172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:53:42.910336018 CEST44349844172.217.215.106192.168.2.6
                                                              Apr 25, 2024 21:53:42.910459042 CEST49844443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:53:43.919933081 CEST49844443192.168.2.6172.217.215.106
                                                              Apr 25, 2024 21:53:43.919998884 CEST44349844172.217.215.106192.168.2.6
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 25, 2024 21:52:28.931174994 CEST53587241.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:29.171046019 CEST53595271.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:29.875016928 CEST53496981.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:30.679831028 CEST6446053192.168.2.61.1.1.1
                                                              Apr 25, 2024 21:52:30.679982901 CEST5168653192.168.2.61.1.1.1
                                                              Apr 25, 2024 21:52:30.829689026 CEST53516861.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:30.831007004 CEST53644601.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:32.092303991 CEST5002653192.168.2.61.1.1.1
                                                              Apr 25, 2024 21:52:32.092474937 CEST5730353192.168.2.61.1.1.1
                                                              Apr 25, 2024 21:52:32.113425016 CEST5000153192.168.2.61.1.1.1
                                                              Apr 25, 2024 21:52:32.113924980 CEST5811953192.168.2.61.1.1.1
                                                              Apr 25, 2024 21:52:32.200763941 CEST53510981.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:32.213819027 CEST53573031.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:32.239399910 CEST53581191.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:32.240050077 CEST53500011.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:32.254914045 CEST53500261.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:32.548645020 CEST5473753192.168.2.61.1.1.1
                                                              Apr 25, 2024 21:52:32.548791885 CEST5106853192.168.2.61.1.1.1
                                                              Apr 25, 2024 21:52:32.658634901 CEST53510681.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:32.658896923 CEST53547371.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:32.819657087 CEST53526311.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:32.992425919 CEST5111053192.168.2.61.1.1.1
                                                              Apr 25, 2024 21:52:32.992558002 CEST5294753192.168.2.61.1.1.1
                                                              Apr 25, 2024 21:52:33.111685038 CEST53529471.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:33.118360996 CEST53511101.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:33.428231001 CEST53500371.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:47.441742897 CEST53641651.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:52:48.622301102 CEST53498411.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:53:06.463809013 CEST53548521.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:53:28.580307007 CEST53578221.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:53:29.038757086 CEST53495031.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:53:34.084976912 CEST53538211.1.1.1192.168.2.6
                                                              Apr 25, 2024 21:53:35.478503942 CEST53588741.1.1.1192.168.2.6
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Apr 25, 2024 21:52:30.679831028 CEST192.168.2.61.1.1.10x9a5Standard query (0)www.b1portal.comA (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:30.679982901 CEST192.168.2.61.1.1.10xc584Standard query (0)www.b1portal.com65IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.092303991 CEST192.168.2.61.1.1.10x9bf4Standard query (0)www.vision33.comA (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.092474937 CEST192.168.2.61.1.1.10x880cStandard query (0)www.vision33.com65IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.113425016 CEST192.168.2.61.1.1.10x71e7Standard query (0)www.b1portal.comA (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.113924980 CEST192.168.2.61.1.1.10x61bbStandard query (0)www.b1portal.com65IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.548645020 CEST192.168.2.61.1.1.10x7b23Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.548791885 CEST192.168.2.61.1.1.10x46a9Standard query (0)www.google.com65IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.992425919 CEST192.168.2.61.1.1.10x8626Standard query (0)www.vision33.comA (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.992558002 CEST192.168.2.61.1.1.10xff82Standard query (0)www.vision33.com65IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Apr 25, 2024 21:52:30.831007004 CEST1.1.1.1192.168.2.60x9a5No error (0)www.b1portal.com3.226.223.137A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.213819027 CEST1.1.1.1192.168.2.60x880cNo error (0)www.vision33.com38093.group43.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.213819027 CEST1.1.1.1192.168.2.60x880cNo error (0)38093.group43.sites.hubspot.netgroup43.sites.hscoscdn40.netCNAME (Canonical name)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.213819027 CEST1.1.1.1192.168.2.60x880cNo error (0)group43.sites.hscoscdn40.net65IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.240050077 CEST1.1.1.1192.168.2.60x71e7No error (0)www.b1portal.com3.226.223.137A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.254914045 CEST1.1.1.1192.168.2.60x9bf4No error (0)www.vision33.com38093.group43.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.254914045 CEST1.1.1.1192.168.2.60x9bf4No error (0)38093.group43.sites.hubspot.netgroup43.sites.hscoscdn40.netCNAME (Canonical name)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.254914045 CEST1.1.1.1192.168.2.60x9bf4No error (0)group43.sites.hscoscdn40.net199.60.103.28A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.254914045 CEST1.1.1.1192.168.2.60x9bf4No error (0)group43.sites.hscoscdn40.net199.60.103.228A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.658634901 CEST1.1.1.1192.168.2.60x46a9No error (0)www.google.com65IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.658896923 CEST1.1.1.1192.168.2.60x7b23No error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.658896923 CEST1.1.1.1192.168.2.60x7b23No error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.658896923 CEST1.1.1.1192.168.2.60x7b23No error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.658896923 CEST1.1.1.1192.168.2.60x7b23No error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.658896923 CEST1.1.1.1192.168.2.60x7b23No error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:32.658896923 CEST1.1.1.1192.168.2.60x7b23No error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:33.111685038 CEST1.1.1.1192.168.2.60xff82No error (0)www.vision33.com38093.group43.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                              Apr 25, 2024 21:52:33.111685038 CEST1.1.1.1192.168.2.60xff82No error (0)38093.group43.sites.hubspot.netgroup43.sites.hscoscdn40.netCNAME (Canonical name)IN (0x0001)false
                                                              Apr 25, 2024 21:52:33.111685038 CEST1.1.1.1192.168.2.60xff82No error (0)group43.sites.hscoscdn40.net65IN (0x0001)false
                                                              Apr 25, 2024 21:52:33.118360996 CEST1.1.1.1192.168.2.60x8626No error (0)www.vision33.com38093.group43.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                              Apr 25, 2024 21:52:33.118360996 CEST1.1.1.1192.168.2.60x8626No error (0)38093.group43.sites.hubspot.netgroup43.sites.hscoscdn40.netCNAME (Canonical name)IN (0x0001)false
                                                              Apr 25, 2024 21:52:33.118360996 CEST1.1.1.1192.168.2.60x8626No error (0)group43.sites.hscoscdn40.net199.60.103.28A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:33.118360996 CEST1.1.1.1192.168.2.60x8626No error (0)group43.sites.hscoscdn40.net199.60.103.228A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:46.079413891 CEST1.1.1.1192.168.2.60x87b4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Apr 25, 2024 21:52:46.079413891 CEST1.1.1.1192.168.2.60x87b4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:46.925482035 CEST1.1.1.1192.168.2.60xc5f7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:52:46.925482035 CEST1.1.1.1192.168.2.60xc5f7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:21.548568964 CEST1.1.1.1192.168.2.60x7203No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:21.548568964 CEST1.1.1.1192.168.2.60x7203No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:41.419403076 CEST1.1.1.1192.168.2.60xb3a7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:41.419403076 CEST1.1.1.1192.168.2.60xb3a7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:46.720873117 CEST1.1.1.1192.168.2.60xcd6aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.51.34A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:46.720873117 CEST1.1.1.1192.168.2.60xcd6aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.50.19A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:46.720873117 CEST1.1.1.1192.168.2.60xcd6aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.50.40A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:46.720873117 CEST1.1.1.1192.168.2.60xcd6aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.63.34A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:46.720873117 CEST1.1.1.1192.168.2.60xcd6aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.53.37A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:46.720873117 CEST1.1.1.1192.168.2.60xcd6aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.48.34A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:46.720873117 CEST1.1.1.1192.168.2.60xcd6aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.48.35A (IP address)IN (0x0001)false
                                                              Apr 25, 2024 21:53:46.720873117 CEST1.1.1.1192.168.2.60xcd6aNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.50.99A (IP address)IN (0x0001)false
                                                              • www.b1portal.com
                                                              • https:
                                                                • www.vision33.com
                                                                • www.bing.com
                                                              • fs.microsoft.com
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.6497173.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:31 UTC667OUTGET /vision33 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:31 UTC406INHTTP/1.1 301 Moved Permanently
                                                              Content-Type: text/html; charset=UTF-8
                                                              Location: https://www.b1portal.com/vision33/
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:31 GMT
                                                              Connection: close
                                                              Content-Length: 157
                                                              2024-04-25 19:52:31 UTC157INData Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 31 70 6f 72 74 61 6c 2e 63 6f 6d 2f 76 69 73 69 6f 6e 33 33 2f 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                              Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://www.b1portal.com/vision33/">here</a></body>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.6497183.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:31 UTC668OUTGET /vision33/ HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:31 UTC426INHTTP/1.1 200 OK
                                                              Content-Type: text/html
                                                              Last-Modified: Tue, 07 Jul 2020 15:54:22 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "c787b2e17654d61:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:31 GMT
                                                              Connection: close
                                                              Content-Length: 2212
                                                              2024-04-25 19:52:31 UTC2212INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 20 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 0d 0a 3c 74 69 74 6c 65 3e 56 69 73 69 6f 6e 33 33 20 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d
                                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xmlns="http://www.w3.org/1999/xhtml" ><head><title>Vision33 Customer Portal</title><link rel="stylesheet" href=


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              2192.168.2.6497193.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:31 UTC577OUTGET /vision33/assets/css/portallanding.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:32 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 07 Jul 2020 15:59:07 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "e3abed8b7754d61:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:31 GMT
                                                              Connection: close
                                                              Content-Length: 8301
                                                              2024-04-25 19:52:32 UTC8301INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 53 61 6e 73 4c 69 67 68 74 27 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 27 29 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 4f 70 65 6e 53 61
                                                              Data Ascii: @font-face { font-family: 'OpenSansLight'; src: url('OpenSans-Light-webfont.eot'); src: url('OpenSans-Light-webfont.eot?#iefix') format('embedded-opentype'), url('OpenSans-Light-webfont.woff') format('woff'), url('OpenSa


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.6497203.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:31 UTC614OUTGET /vision33/assets/B2B/logo.png HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:32 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: image/png
                                                              Last-Modified: Wed, 17 Oct 2018 15:04:16 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "0d8f1ab2a66d41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:31 GMT
                                                              Connection: close
                                                              Content-Length: 5648
                                                              2024-04-25 19:52:32 UTC5648INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7a 00 00 00 7e 08 06 00 00 00 eb c8 05 f2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                              Data Ascii: PNGIHDRz~tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              4192.168.2.6497233.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:32 UTC632OUTGET /vision33/assets/css/OpenSans-Regular-webfont.woff HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://www.b1portal.com
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://www.b1portal.com/vision33/assets/css/portallanding.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:32 UTC469INHTTP/1.1 302 Found
                                                              Content-Type: text/html; charset=utf-8
                                                              Location: /vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.woff
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:32 GMT
                                                              Connection: close
                                                              Content-Length: 200
                                                              2024-04-25 19:52:32 UTC200INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 76 69 73 69 6f 6e 33 33 2f 34 30 34 2e 61 73 70 78 3f 61 73 70 78 65 72 72 6f 72 70 61 74 68 3d 2f 76 69 73 69 6f 6e 33 33 2f 61 73 73 65 74 73 2f 63 73 73 2f 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.woff">here</a>.</h2></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              5192.168.2.6497253.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:32 UTC657OUTGET /vision33/assets/assets/images/navyNoise.png HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33/assets/css/portallanding.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:32 UTC616INHTTP/1.1 302 Found
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Location: /vision33/login/Login.aspx?ReturnUrl=/vision33/assets/assets/images/navyNoise.png
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-AspNet-Version: 4.0.30319
                                                              Set-Cookie: ASP.NET_SessionId=cmmp01stkqvyythaeoh1krwf; path=/; secure; HttpOnly; SameSite=Lax
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:32 GMT
                                                              Connection: close
                                                              Content-Length: 198
                                                              2024-04-25 19:52:32 UTC198INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 76 69 73 69 6f 6e 33 33 2f 6c 6f 67 69 6e 2f 4c 6f 67 69 6e 2e 61 73 70 78 3f 52 65 74 75 72 6e 55 72 6c 3d 2f 76 69 73 69 6f 6e 33 33 2f 61 73 73 65 74 73 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 6e 61 76 79 4e 6f 69 73 65 2e 70 6e 67 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/vision33/login/Login.aspx?ReturnUrl=/vision33/assets/assets/images/navyNoise.png">here</a>.</h2></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              6192.168.2.6497243.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:32 UTC654OUTGET /vision33/assets/images/shadowDivider.png HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33/assets/css/portallanding.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:32 UTC460INHTTP/1.1 302 Found
                                                              Content-Type: text/html; charset=utf-8
                                                              Location: /vision33/404.aspx?aspxerrorpath=/vision33/assets/images/shadowDivider.png
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:32 GMT
                                                              Connection: close
                                                              Content-Length: 191
                                                              2024-04-25 19:52:32 UTC191INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 76 69 73 69 6f 6e 33 33 2f 34 30 34 2e 61 73 70 78 3f 61 73 70 78 65 72 72 6f 72 70 61 74 68 3d 2f 76 69 73 69 6f 6e 33 33 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 73 68 61 64 6f 77 44 69 76 69 64 65 72 2e 70 6e 67 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/vision33/404.aspx?aspxerrorpath=/vision33/assets/images/shadowDivider.png">here</a>.</h2></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              7192.168.2.6497263.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:32 UTC645OUTGET /vision33/assets/img/uk-flag.jpg HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33/assets/css/portallanding.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:32 UTC426INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Last-Modified: Tue, 07 Jul 2020 15:47:08 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "62ba15df7554d61:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:32 GMT
                                                              Connection: close
                                                              Content-Length: 814
                                                              2024-04-25 19:52:32 UTC814INData Raw: 52 49 46 46 26 03 00 00 57 45 42 50 56 50 38 20 1a 03 00 00 90 15 00 9d 01 2a 23 00 12 00 3e 49 20 8d 44 a2 a2 21 15 54 00 28 04 84 b6 00 4e 99 42 39 db d1 3f 1d 3d 81 29 3f c5 7e dc 6d 08 94 de 39 7d c0 76 bc fb 66 d2 01 fa dd e8 ef fe 03 f8 07 5b a7 51 07 91 5f a5 8f ec 07 c1 bf ec a7 ec 07 b5 25 cc de 53 1f 5a 7f 66 73 00 fc 6b b4 03 80 67 f4 9f c5 5c b0 2f 89 ff 29 fc 86 c8 e3 fb 27 f5 de 25 ff d5 7e d0 3d dc 7f 60 fc 77 fe 93 ee ab e3 6f ef 3e e1 5f c9 7f 8f ff 6f fc b8 fe af ff ff e9 bb a9 03 f5 00 53 25 5e 52 1c 13 33 0e ad 9f cf 92 c2 1c 6c 1d 4f 5f 20 7c 85 f3 4d 65 01 1e be c3 ea 9d 00 00 ce 3f f9 27 11 bf 6d f8 59 3a 77 c4 f7 b7 bf fb c9 04 ce c7 fc dc 71 5c 43 4b 07 fb 4f 0e c2 f5 57 48 ff fa c1 4f ff 39 72 d4 0e e9 a7 29 da 30 58 2b 82 04 8a
                                                              Data Ascii: RIFF&WEBPVP8 *#>I D!T(NB9?=)?~m9}vf[Q_%SZfskg\/)'%~=`wo>_oS%^R3lO_ |Me?'mY:wq\CKOWHO9r)0X+


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              8192.168.2.6497283.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:32 UTC368OUTGET /vision33/assets/B2B/logo.png HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:32 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: image/png
                                                              Last-Modified: Wed, 17 Oct 2018 15:04:16 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "0d8f1ab2a66d41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:32 GMT
                                                              Connection: close
                                                              Content-Length: 5648
                                                              2024-04-25 19:52:32 UTC5648INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7a 00 00 00 7e 08 06 00 00 00 eb c8 05 f2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                              Data Ascii: PNGIHDRz~tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              9192.168.2.649729199.60.103.284436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:32 UTC603OUTGET /hubfs/flags/canada-flag.jpg HTTP/1.1
                                                              Host: www.vision33.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:32 UTC1356INHTTP/1.1 200 OK
                                                              Date: Thu, 25 Apr 2024 19:52:32 GMT
                                                              Content-Type: image/jpeg
                                                              Content-Length: 2187
                                                              Connection: close
                                                              CF-Ray: 87a0dfc46ccd454b-ATL
                                                              CF-Cache-Status: MISS
                                                              Accept-Ranges: bytes
                                                              Access-Control-Allow-Origin: *
                                                              Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                              ETag: "40ec8065e89ca9a60f7d1f0ebb09e979"
                                                              Last-Modified: Tue, 07 Jul 2020 12:43:06 GMT
                                                              Strict-Transport-Security: max-age=63072000
                                                              Vary: Accept-Encoding
                                                              Via: 1.1 bce792b40f7864360050d3276b4991f8.cloudfront.net (CloudFront)
                                                              Access-Control-Allow-Methods: GET
                                                              cache-tag: F-32008446708,FD-32008185431,P-38093,FLS-ALL
                                                              Content-Security-Policy: upgrade-insecure-requests
                                                              Edge-Cache-Tag: F-32008446708,FD-32008185431,P-38093,FLS-ALL
                                                              Timing-Allow-Origin: d8fk70yj6xfhx.cloudfront.net
                                                              X-Amz-Cf-Id: Fuwce8hEJ6JIHBU7gxU_KKihvfPPrr89C1nVhQgZ7E7kaNTRHnQpqA==
                                                              X-Amz-Cf-Pop: ATL59-P7
                                                              x-amz-id-2: std+cJESLpopOYslXc1FbOdbGQ0laxppilwFwAIQq3eHgJ72wt2ONSc9wfVpCQkv5IfOz2i706g=
                                                              x-amz-meta-cache-tag: F-32008446708,FD-32008185431,P-38093,FLS-ALL
                                                              x-amz-meta-index-tag: all
                                                              x-amz-request-id: Z6K9RGYA3Q6A6YEG
                                                              x-amz-server-side-encryption: AES256
                                                              x-amz-version-id: 2c.mjapUvUZaX7X2xm_tUZUytKEgHKjh
                                                              X-Cache: RefreshHit from cloudfront
                                                              X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3
                                                              X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3
                                                              X-Robots-Tag: all
                                                              2024-04-25 19:52:32 UTC802INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6d 70 67 4b 33 41 53 59 56 79 72 67 4f 4d 52 6c 79 43 76 70 57 54 48 4e 6c 5a 35 45 4a 63 75 5a 61 47 54 37 54 47 6c 72 37 54 77 2d 31 37 31 34 30 37 34 37 35 32 2d 31 2e 30 2e 31 2e 31 2d 6d 78 72 42 6b 6a 54 38 6b 57 30 53 68 64 33 63 53 30 6c 34 4a 32 48 73 79 49 4c 32 76 37 6c 53 6a 43 58 53 75 66 57 30 71 47 51 35 4a 6f 49 76 6d 4a 48 61 7a 34 71 35 52 6b 6f 48 6e 62 66 78 5f 50 75 59 32 48 6e 50 63 45 6a 73 63 55 78 4e 6d 56 78 31 73 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 35 2d 41 70 72 2d 32 34 20 32 30 3a 32 32 3a 33 32 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 77 77 77 2e 76 69 73 69 6f 6e 33 33 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63
                                                              Data Ascii: Set-Cookie: __cf_bm=mpgK3ASYVyrgOMRlyCvpWTHNlZ5EJcuZaGT7TGlr7Tw-1714074752-1.0.1.1-mxrBkjT8kW0Shd3cS0l4J2HsyIL2v7lSjCXSufW0qGQ5JoIvmJHaz4q5RkoHnbfx_PuY2HnPcEjscUxNmVx1sg; path=/; expires=Thu, 25-Apr-24 20:22:32 GMT; domain=.www.vision33.com; HttpOnly; Sec
                                                              2024-04-25 19:52:32 UTC1369INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                              Data Ascii: ExifII*DuckyZ/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                              2024-04-25 19:52:32 UTC818INData Raw: d5 6d c4 d9 40 df b2 4e f1 e9 1f 17 71 9f a0 47 ff da 00 08 01 02 00 01 05 02 81 4e d8 1d 13 d6 7a e8 e0 af bf 25 24 af 5e d2 68 37 56 e7 0e bc 83 ed 0b 93 8b 5e 3f ff da 00 08 01 03 00 01 05 02 82 2d 73 27 05 78 e3 4b 8b 8b 87 ad ad a9 52 64 3f fe ac 67 2e 59 04 22 f8 76 ee 29 52 39 aa a1 df 86 fc 44 7f ff da 00 08 01 02 02 06 3f 02 4d e6 65 f6 50 ae 88 9a 5d e5 e2 a9 5d d9 ba 1f ff da 00 08 01 03 02 06 3f 02 59 f2 9e 56 66 33 56 d4 b6 2a 59 7a 40 67 24 52 1b 43 07 bc d8 88 3e b3 84 67 e1 71 7f 12 49 d6 e8 cb d3 83 cd 2d bc 2c 22 b4 4f bc e1 19 b6 ab 6a 15 ec ee d1 a9 1f 99 c2 1f ff da 00 08 01 01 01 06 3f 02 c3 50 55 35 85 f7 02 61 07 a0 d9 1c 73 94 a7 f4 c7 2e d0 28 83 4d 41 04 03 e3 8b 8c 8e f1 91 1e ca cb 32 4a 21 cd 5b a0 73 0b c5 6f 25 bd 01 22 81
                                                              Data Ascii: m@NqGNz%$^h7V^?-s'xKRd?g.Y"v)R9D?MeP]]?YVf3V*Yz@g$RC>gqI-,"Oj?PU5as.(MA2J![so%"


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              10192.168.2.649730199.60.103.284436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:32 UTC599OUTGET /hubfs/flags/us-flag.jpg HTTP/1.1
                                                              Host: www.vision33.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:32 UTC1356INHTTP/1.1 200 OK
                                                              Date: Thu, 25 Apr 2024 19:52:32 GMT
                                                              Content-Type: image/jpeg
                                                              Content-Length: 1998
                                                              Connection: close
                                                              CF-Ray: 87a0dfc46e38070d-ATL
                                                              CF-Cache-Status: MISS
                                                              Accept-Ranges: bytes
                                                              Access-Control-Allow-Origin: *
                                                              Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                              ETag: "4734ecbaa9ab1062ad38b922c111274f"
                                                              Last-Modified: Tue, 07 Jul 2020 12:43:06 GMT
                                                              Strict-Transport-Security: max-age=63072000
                                                              Vary: Accept-Encoding
                                                              Via: 1.1 3aa2edba8b385e59cfbe1930859990be.cloudfront.net (CloudFront)
                                                              Access-Control-Allow-Methods: GET
                                                              cache-tag: F-32008185515,FD-32008185431,P-38093,FLS-ALL
                                                              Content-Security-Policy: upgrade-insecure-requests
                                                              Edge-Cache-Tag: F-32008185515,FD-32008185431,P-38093,FLS-ALL
                                                              Timing-Allow-Origin: d8fk70yj6xfhx.cloudfront.net
                                                              X-Amz-Cf-Id: XHdISrxEcTfn1nrEVcPmn6Ivq5tRii6SzTPoL_0lqCgX8d8CNjDqTw==
                                                              X-Amz-Cf-Pop: ATL59-P7
                                                              x-amz-id-2: Mh6a3eIkqJjFY1BFO7MNzVkgDza+IHbF4dfk8xpNlJvqDO0OS8wBml441YAIYEPCqwKed9NvBUA=
                                                              x-amz-meta-cache-tag: F-32008185515,FD-32008185431,P-38093,FLS-ALL
                                                              x-amz-meta-index-tag: all
                                                              x-amz-request-id: WZTV2A2607DG6VZ4
                                                              x-amz-server-side-encryption: AES256
                                                              x-amz-version-id: op8ur8IgcOT45x.M9DMd5ff1lrS0F57G
                                                              X-Cache: RefreshHit from cloudfront
                                                              X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3
                                                              X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3
                                                              X-Robots-Tag: all
                                                              2024-04-25 19:52:32 UTC804INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 54 79 45 59 4a 57 4d 4a 43 53 31 4f 50 4b 48 79 63 72 39 48 33 4a 5f 59 45 4a 75 6f 31 2e 73 34 34 68 47 31 70 70 59 6c 2e 65 55 2d 31 37 31 34 30 37 34 37 35 32 2d 31 2e 30 2e 31 2e 31 2d 33 4e 32 70 37 32 4e 51 34 63 44 79 44 70 4f 6e 6f 5a 4c 4c 6b 71 73 68 44 43 39 68 66 59 54 31 4b 35 48 4a 74 54 62 6b 66 6b 4f 56 51 6b 66 36 45 38 62 63 74 5f 50 32 2e 59 47 37 77 4c 74 67 41 4e 54 76 39 51 32 77 53 45 74 5f 6f 62 36 6c 50 46 72 50 6b 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 35 2d 41 70 72 2d 32 34 20 32 30 3a 32 32 3a 33 32 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 77 77 77 2e 76 69 73 69 6f 6e 33 33 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63
                                                              Data Ascii: Set-Cookie: __cf_bm=TyEYJWMJCS1OPKHycr9H3J_YEJuo1.s44hG1ppYl.eU-1714074752-1.0.1.1-3N2p72NQ4cDyDpOnoZLLkqshDC9hfYT1K5HJtTbkfkOVQkf6E8bct_P2.YG7wLtgANTv9Q2wSEt_ob6lPFrPkA; path=/; expires=Thu, 25-Apr-24 20:22:32 GMT; domain=.www.vision33.com; HttpOnly; Sec
                                                              2024-04-25 19:52:32 UTC1369INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 5a 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                              Data Ascii: ExifII*DuckyZ/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                              2024-04-25 19:52:32 UTC629INData Raw: cc c3 33 0c cc 22 22 22 22 22 3f ff da 00 08 01 03 00 01 05 02 28 4d 6b 37 73 d6 27 ac 4f 58 fc a2 66 da dc 75 27 e4 28 48 50 90 a1 a0 68 1a 06 81 a0 7f ff da 00 08 01 02 02 06 3f 02 14 bb 05 2e c1 4b b0 53 29 da b6 58 75 53 aa 9d 54 cd 03 34 0c d0 33 40 cd 03 ff da 00 08 01 03 02 06 3f 02 1b 64 15 12 2b e8 54 fd d6 48 a9 fb ac 91 53 f7 59 23 db cb f9 49 9d e8 9e 5b 53 e5 88 bf 65 2e da 6c ca 5d b4 d9 94 bb 69 b3 34 39 0d 0e 43 43 90 d0 e4 34 39 0f ff da 00 08 01 01 01 06 3f 02 87 5a 19 44 44 a1 5e b1 42 97 94 af 7b fa 17 eb 93 4b 08 a1 32 78 f0 4c 63 fe f0 94 21 53 30 82 6b 11 0d 6d 3a 21 2c 53 da 78 d1 c0 d4 8f bb 76 29 16 48 c5 37 ad d8 a4 59 23 14 de b7 62 91 64 8c 53 7a c0 52 9b 0d 10 02 82 d5 c5 f3 42 b8 39 39 2f aa 7e 45 f0 d4 a5 53 87 53 29 83 fc
                                                              Data Ascii: 3"""""?(Mk7s'OXfu'(HPh?.KS)XuST43@?d+THSY#I[Se.l]i49CC49?ZDD^B{K2xLc!S0km:!,Sxv)H7Y#bdSzRB99/~ESS)


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              11192.168.2.6497323.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:32 UTC371OUTGET /vision33/assets/img/uk-flag.jpg HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:33 UTC426INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Last-Modified: Tue, 07 Jul 2020 15:47:08 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "62ba15df7554d61:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:32 GMT
                                                              Connection: close
                                                              Content-Length: 814
                                                              2024-04-25 19:52:33 UTC814INData Raw: 52 49 46 46 26 03 00 00 57 45 42 50 56 50 38 20 1a 03 00 00 90 15 00 9d 01 2a 23 00 12 00 3e 49 20 8d 44 a2 a2 21 15 54 00 28 04 84 b6 00 4e 99 42 39 db d1 3f 1d 3d 81 29 3f c5 7e dc 6d 08 94 de 39 7d c0 76 bc fb 66 d2 01 fa dd e8 ef fe 03 f8 07 5b a7 51 07 91 5f a5 8f ec 07 c1 bf ec a7 ec 07 b5 25 cc de 53 1f 5a 7f 66 73 00 fc 6b b4 03 80 67 f4 9f c5 5c b0 2f 89 ff 29 fc 86 c8 e3 fb 27 f5 de 25 ff d5 7e d0 3d dc 7f 60 fc 77 fe 93 ee ab e3 6f ef 3e e1 5f c9 7f 8f ff 6f fc b8 fe af ff ff e9 bb a9 03 f5 00 53 25 5e 52 1c 13 33 0e ad 9f cf 92 c2 1c 6c 1d 4f 5f 20 7c 85 f3 4d 65 01 1e be c3 ea 9d 00 00 ce 3f f9 27 11 bf 6d f8 59 3a 77 c4 f7 b7 bf fb c9 04 ce c7 fc dc 71 5c 43 4b 07 fb 4f 0e c2 f5 57 48 ff fa c1 4f ff 39 72 d4 0e e9 a7 29 da 30 58 2b 82 04 8a
                                                              Data Ascii: RIFF&WEBPVP8 *#>I D!T(NB9?=)?~m9}vf[Q_%SZfskg\/)'%~=`wo>_oS%^R3lO_ |Me?'mY:wq\CKOWHO9r)0X+


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              12192.168.2.6497333.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:32 UTC665OUTGET /vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.woff HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://www.b1portal.com
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://www.b1portal.com/vision33/assets/css/portallanding.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:33 UTC495INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              Set-Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; path=/; secure; HttpOnly; SameSite=Lax
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:32 GMT
                                                              Connection: close
                                                              Content-Length: 4511
                                                              2024-04-25 19:52:33 UTC4511INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              13192.168.2.6497343.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:32 UTC687OUTGET /vision33/404.aspx?aspxerrorpath=/vision33/assets/images/shadowDivider.png HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33/assets/css/portallanding.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-25 19:52:33 UTC495INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              Set-Cookie: ASP.NET_SessionId=ictkbvsydt15ersbhgikpovx; path=/; secure; HttpOnly; SameSite=Lax
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:32 GMT
                                                              Connection: close
                                                              Content-Length: 4502
                                                              2024-04-25 19:52:33 UTC4502INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              14192.168.2.6497353.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:32 UTC746OUTGET /vision33/login/Login.aspx?ReturnUrl=/vision33/assets/assets/images/navyNoise.png HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33/assets/css/portallanding.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=cmmp01stkqvyythaeoh1krwf
                                                              2024-04-25 19:52:33 UTC399INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:32 GMT
                                                              Connection: close
                                                              Content-Length: 8077
                                                              2024-04-25 19:52:33 UTC8077INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              15192.168.2.649737199.60.103.284436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:33 UTC592OUTGET /hubfs/flags/us-flag.jpg HTTP/1.1
                                                              Host: www.vision33.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: __cf_bm=TyEYJWMJCS1OPKHycr9H3J_YEJuo1.s44hG1ppYl.eU-1714074752-1.0.1.1-3N2p72NQ4cDyDpOnoZLLkqshDC9hfYT1K5HJtTbkfkOVQkf6E8bct_P2.YG7wLtgANTv9Q2wSEt_ob6lPFrPkA; __cfruid=118dd01d652fa54c682a37b65d52160ac905ce20-1714074752
                                                              2024-04-25 19:52:33 UTC1341INHTTP/1.1 200 OK
                                                              Date: Thu, 25 Apr 2024 19:52:33 GMT
                                                              Content-Type: image/jpeg
                                                              Content-Length: 587
                                                              Connection: close
                                                              CF-Ray: 87a0dfc9c81f676b-ATL
                                                              CF-Cache-Status: HIT
                                                              Accept-Ranges: bytes
                                                              Access-Control-Allow-Origin: *
                                                              Age: 1
                                                              Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                              ETag: "4734ecbaa9ab1062ad38b922c111274f"
                                                              Last-Modified: Tue, 07 Jul 2020 12:43:06 GMT
                                                              Strict-Transport-Security: max-age=63072000
                                                              Vary: Accept
                                                              Via: 1.1 3aa2edba8b385e59cfbe1930859990be.cloudfront.net (CloudFront)
                                                              Access-Control-Allow-Methods: GET
                                                              cache-tag: F-32008185515,FD-32008185431,P-38093,FLS-ALL
                                                              Cf-Bgj: imgq:85,h2pri
                                                              Cf-Polished: degrade=85, origSize=1998
                                                              Content-Security-Policy: upgrade-insecure-requests
                                                              Edge-Cache-Tag: F-32008185515,FD-32008185431,P-38093,FLS-ALL
                                                              Timing-Allow-Origin: d8fk70yj6xfhx.cloudfront.net
                                                              X-Amz-Cf-Id: XHdISrxEcTfn1nrEVcPmn6Ivq5tRii6SzTPoL_0lqCgX8d8CNjDqTw==
                                                              X-Amz-Cf-Pop: ATL59-P7
                                                              x-amz-id-2: Mh6a3eIkqJjFY1BFO7MNzVkgDza+IHbF4dfk8xpNlJvqDO0OS8wBml441YAIYEPCqwKed9NvBUA=
                                                              x-amz-meta-cache-tag: F-32008185515,FD-32008185431,P-38093,FLS-ALL
                                                              x-amz-meta-index-tag: all
                                                              x-amz-request-id: WZTV2A2607DG6VZ4
                                                              x-amz-server-side-encryption: AES256
                                                              x-amz-version-id: op8ur8IgcOT45x.M9DMd5ff1lrS0F57G
                                                              X-Cache: RefreshHit from cloudfront
                                                              X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3
                                                              2024-04-25 19:52:33 UTC459INData Raw: 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 61 6c 6c 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 54 4c 6e 44 52 73 6e 54 49 63 4e 49 70 6f 36 4d 30 74 79 76 55 76 5a 55 4d 6b 63 6c 61 72 53 6d 41 25 32 46 62 63 65 37 77 66 61 54 74 69 76 5a 62 51 48 50 7a 72 6c 34 70 69 53 43 31 69 7a 31 76 38 6b 4f 71 4d 43 71 73 4b 78 78 44 55 73 47 73 49 77 25 32 42 67 45 25 32 46 7a 66 31 70 39 49 43 46 4d 35 30
                                                              Data Ascii: X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: allReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TLnDRsnTIcNIpo6M0tyvUvZUMkclarSmA%2Fbce7wfaTtivZbQHPzrl4piSC1iz1v8kOqMCqsKxxDUsGsIw%2BgE%2Fzf1p9ICFM50
                                                              2024-04-25 19:52:33 UTC587INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c0 00 11 08 00 13 00 23 03 01 22 00 02 11 01 03 11 01 ff c4 00 77 00 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 05 06 03 07 10 00 00 04 03 08 02 02 03 00 00 00 00 00 00 00 00 00 01 02 03 04 05 d2 06 07 11 14 21 55 93 96 17 56 12 71 15 22 31 01 01 00 03 00 00 00 00 00 00 00 00 00 00 00 00
                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}#"w!UVq"1


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              16192.168.2.649738199.60.103.284436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:33 UTC596OUTGET /hubfs/flags/canada-flag.jpg HTTP/1.1
                                                              Host: www.vision33.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: __cfruid=118dd01d652fa54c682a37b65d52160ac905ce20-1714074752; __cf_bm=mpgK3ASYVyrgOMRlyCvpWTHNlZ5EJcuZaGT7TGlr7Tw-1714074752-1.0.1.1-mxrBkjT8kW0Shd3cS0l4J2HsyIL2v7lSjCXSufW0qGQ5JoIvmJHaz4q5RkoHnbfx_PuY2HnPcEjscUxNmVx1sg
                                                              2024-04-25 19:52:33 UTC1341INHTTP/1.1 200 OK
                                                              Date: Thu, 25 Apr 2024 19:52:33 GMT
                                                              Content-Type: image/jpeg
                                                              Content-Length: 622
                                                              Connection: close
                                                              CF-Ray: 87a0dfc9cf890803-ATL
                                                              CF-Cache-Status: HIT
                                                              Accept-Ranges: bytes
                                                              Access-Control-Allow-Origin: *
                                                              Age: 1
                                                              Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                              ETag: "40ec8065e89ca9a60f7d1f0ebb09e979"
                                                              Last-Modified: Tue, 07 Jul 2020 12:43:06 GMT
                                                              Strict-Transport-Security: max-age=63072000
                                                              Vary: Accept
                                                              Via: 1.1 bce792b40f7864360050d3276b4991f8.cloudfront.net (CloudFront)
                                                              Access-Control-Allow-Methods: GET
                                                              cache-tag: F-32008446708,FD-32008185431,P-38093,FLS-ALL
                                                              Cf-Bgj: imgq:85,h2pri
                                                              Cf-Polished: degrade=85, origSize=2187
                                                              Content-Security-Policy: upgrade-insecure-requests
                                                              Edge-Cache-Tag: F-32008446708,FD-32008185431,P-38093,FLS-ALL
                                                              Timing-Allow-Origin: d8fk70yj6xfhx.cloudfront.net
                                                              X-Amz-Cf-Id: Fuwce8hEJ6JIHBU7gxU_KKihvfPPrr89C1nVhQgZ7E7kaNTRHnQpqA==
                                                              X-Amz-Cf-Pop: ATL59-P7
                                                              x-amz-id-2: std+cJESLpopOYslXc1FbOdbGQ0laxppilwFwAIQq3eHgJ72wt2ONSc9wfVpCQkv5IfOz2i706g=
                                                              x-amz-meta-cache-tag: F-32008446708,FD-32008185431,P-38093,FLS-ALL
                                                              x-amz-meta-index-tag: all
                                                              x-amz-request-id: Z6K9RGYA3Q6A6YEG
                                                              x-amz-server-side-encryption: AES256
                                                              x-amz-version-id: 2c.mjapUvUZaX7X2xm_tUZUytKEgHKjh
                                                              X-Cache: RefreshHit from cloudfront
                                                              X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3
                                                              2024-04-25 19:52:33 UTC457INData Raw: 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 61 6c 6c 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 73 59 52 73 58 35 48 67 61 75 71 53 4f 37 69 45 55 4a 44 7a 77 5a 52 25 32 42 33 54 76 44 34 59 4d 58 50 4a 6b 43 45 49 4e 65 6f 48 32 64 48 54 73 4c 52 38 36 44 56 44 64 6f 5a 25 32 46 32 5a 42 33 78 72 78 77 71 65 52 74 25 32 42 32 6c 4e 73 6a 53 54 4a 6e 6f 59 73 77 48 7a 71 77 54 51 6d 5a 31 6e 66 32
                                                              Data Ascii: X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: allReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sYRsX5HgauqSO7iEUJDzwZR%2B3TvD4YMXPJkCEINeoH2dHTsLR86DVDdoZ%2F2ZB3xrxwqeRt%2B2lNsjSTJnoYswHzqwTQmZ1nf2
                                                              2024-04-25 19:52:33 UTC622INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c0 00 11 08 00 12 00 23 03 01 22 00 02 11 01 03 11 01 ff c4 00 80 00 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 07 08 01 03 05 09 10 00 02 01 03 04 02 02 03 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 07 11 12 21 31 51 b1 14 36 75 01 00 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 06 07 03
                                                              Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}#"!1Q6u


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              17192.168.2.6497403.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:33 UTC683OUTGET /vision33/assets/css/OpenSans-Regular-webfont.ttf HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://www.b1portal.com
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://www.b1portal.com/vision33/assets/css/portallanding.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:33 UTC468INHTTP/1.1 302 Found
                                                              Content-Type: text/html; charset=utf-8
                                                              Location: /vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.ttf
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:33 GMT
                                                              Connection: close
                                                              Content-Length: 199
                                                              2024-04-25 19:52:33 UTC199INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 76 69 73 69 6f 6e 33 33 2f 34 30 34 2e 61 73 70 78 3f 61 73 70 78 65 72 72 6f 72 70 61 74 68 3d 2f 76 69 73 69 6f 6e 33 33 2f 61 73 73 65 74 73 2f 63 73 73 2f 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 2d 77 65 62 66 6f 6e 74 2e 74 74 66 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.ttf">here</a>.</h2></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              18192.168.2.6497433.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:34 UTC716OUTGET /vision33/404.aspx?aspxerrorpath=/vision33/assets/css/OpenSans-Regular-webfont.ttf HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://www.b1portal.com
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://www.b1portal.com/vision33/assets/css/portallanding.css
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:34 UTC399INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:33 GMT
                                                              Connection: close
                                                              Content-Length: 4510
                                                              2024-04-25 19:52:34 UTC4510INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              19192.168.2.649745184.31.62.93443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-04-25 19:52:35 UTC467INHTTP/1.1 200 OK
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (chd/0790)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-eus-z1
                                                              Cache-Control: public, max-age=126660
                                                              Date: Thu, 25 Apr 2024 19:52:35 GMT
                                                              Connection: close
                                                              X-CID: 2


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              20192.168.2.64974452.159.127.243443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 59 7a 56 41 49 39 7a 69 7a 30 57 64 39 76 4c 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 34 65 37 34 35 38 31 61 65 39 33 30 30 36 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: YzVAI9ziz0Wd9vL4.1Context: b94e74581ae93006
                                                              2024-04-25 19:52:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-04-25 19:52:35 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 59 7a 56 41 49 39 7a 69 7a 30 57 64 39 76 4c 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 34 65 37 34 35 38 31 61 65 39 33 30 30 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 35 51 6d 37 67 4f 33 77 74 6f 37 4f 67 53 66 34 39 47 47 4d 5a 59 36 45 71 50 34 44 33 6a 6b 46 77 43 78 72 6c 70 58 57 76 55 70 2f 56 6d 4c 71 44 33 4c 46 2b 74 79 76 61 65 79 4d 63 5a 4a 79 6c 79 4a 6c 4b 76 68 67 7a 77 64 68 6c 48 7a 49 33 67 45 45 35 47 71 52 71 47 7a 32 31 57 41 78 53 50 65 56 75 36 4a 31 63 57 72
                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: YzVAI9ziz0Wd9vL4.2Context: b94e74581ae93006<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWd5Qm7gO3wto7OgSf49GGMZY6EqP4D3jkFwCxrlpXWvUp/VmLqD3LF+tyvaeyMcZJylyJlKvhgzwdhlHzI3gEE5GqRqGz21WAxSPeVu6J1cWr
                                                              2024-04-25 19:52:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 59 7a 56 41 49 39 7a 69 7a 30 57 64 39 76 4c 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 34 65 37 34 35 38 31 61 65 39 33 30 30 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: YzVAI9ziz0Wd9vL4.3Context: b94e74581ae93006<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2024-04-25 19:52:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-04-25 19:52:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 69 36 42 72 38 46 56 45 71 30 4f 46 4d 53 74 32 52 67 50 39 71 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: i6Br8FVEq0OFMSt2RgP9qQ.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              21192.168.2.6497463.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:35 UTC649OUTGET /favicon.ico HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:35 UTC334INHTTP/1.1 200 OK
                                                              Content-Type: image/x-icon
                                                              Last-Modified: Wed, 17 Oct 2018 15:04:14 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "5f282ab2a66d41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:35 GMT
                                                              Connection: close
                                                              Content-Length: 15086
                                                              2024-04-25 19:52:35 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                              Data Ascii: 00 %6 % h6(0` $


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              22192.168.2.649747184.31.62.93443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                              Range: bytes=0-2147483646
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-04-25 19:52:35 UTC515INHTTP/1.1 200 OK
                                                              ApiVersion: Distribute 1.1
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (chd/0758)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-eus-z1
                                                              Cache-Control: public, max-age=126660
                                                              Date: Thu, 25 Apr 2024 19:52:35 GMT
                                                              Content-Length: 55
                                                              Connection: close
                                                              X-CID: 2
                                                              2024-04-25 19:52:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              23192.168.2.6497483.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:36 UTC403OUTGET /favicon.ico HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:36 UTC334INHTTP/1.1 200 OK
                                                              Content-Type: image/x-icon
                                                              Last-Modified: Wed, 17 Oct 2018 15:04:14 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "5f282ab2a66d41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:36 GMT
                                                              Connection: close
                                                              Content-Length: 15086
                                                              2024-04-25 19:52:36 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                              Data Ascii: 00 %6 % h6(0` $


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              24192.168.2.6497493.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:44 UTC701OUTGET /vision33ca HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:44 UTC313INHTTP/1.1 301 Moved Permanently
                                                              Content-Type: text/html; charset=UTF-8
                                                              Location: https://www.b1portal.com/vision33ca/
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:44 GMT
                                                              Connection: close
                                                              Content-Length: 159
                                                              2024-04-25 19:52:44 UTC159INData Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 31 70 6f 72 74 61 6c 2e 63 6f 6d 2f 76 69 73 69 6f 6e 33 33 63 61 2f 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                              Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://www.b1portal.com/vision33ca/">here</a></body>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              25192.168.2.64975152.159.127.243443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 42 45 66 67 74 48 55 31 30 71 76 6e 34 31 74 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 61 36 33 37 61 37 61 33 65 36 64 64 39 65 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: kBEfgtHU10qvn41t.1Context: 52a637a7a3e6dd9e
                                                              2024-04-25 19:52:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-04-25 19:52:44 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 6b 42 45 66 67 74 48 55 31 30 71 76 6e 34 31 74 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 61 36 33 37 61 37 61 33 65 36 64 64 39 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 35 51 6d 37 67 4f 33 77 74 6f 37 4f 67 53 66 34 39 47 47 4d 5a 59 36 45 71 50 34 44 33 6a 6b 46 77 43 78 72 6c 70 58 57 76 55 70 2f 56 6d 4c 71 44 33 4c 46 2b 74 79 76 61 65 79 4d 63 5a 4a 79 6c 79 4a 6c 4b 76 68 67 7a 77 64 68 6c 48 7a 49 33 67 45 45 35 47 71 52 71 47 7a 32 31 57 41 78 53 50 65 56 75 36 4a 31 63 57 72
                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: kBEfgtHU10qvn41t.2Context: 52a637a7a3e6dd9e<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWd5Qm7gO3wto7OgSf49GGMZY6EqP4D3jkFwCxrlpXWvUp/VmLqD3LF+tyvaeyMcZJylyJlKvhgzwdhlHzI3gEE5GqRqGz21WAxSPeVu6J1cWr
                                                              2024-04-25 19:52:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 42 45 66 67 74 48 55 31 30 71 76 6e 34 31 74 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 61 36 33 37 61 37 61 33 65 36 64 64 39 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: kBEfgtHU10qvn41t.3Context: 52a637a7a3e6dd9e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2024-04-25 19:52:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-04-25 19:52:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 4d 2b 65 4f 4d 4c 53 4c 45 53 49 58 52 62 2f 6e 4d 50 49 77 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: gM+eOMLSLESIXRb/nMPIww.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              26192.168.2.6497503.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:44 UTC702OUTGET /vision33ca/ HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:44 UTC385INHTTP/1.1 302 Found
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Location: /vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:44 GMT
                                                              Connection: close
                                                              Content-Length: 184
                                                              2024-04-25 19:52:44 UTC184INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 76 69 73 69 6f 6e 33 33 63 61 2f 6c 6f 67 69 6e 2f 4c 6f 67 69 6e 2e 61 73 70 78 3f 52 65 74 75 72 6e 55 72 6c 3d 25 32 66 76 69 73 69 6f 6e 33 33 63 61 25 32 66 64 65 66 61 75 6c 74 2e 61 73 70 78 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx">here</a>.</h2></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              27192.168.2.6497523.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:45 UTC757OUTGET /vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:45 UTC304INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:44 GMT
                                                              Connection: close
                                                              Content-Length: 8065
                                                              2024-04-25 19:52:45 UTC8065INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              28192.168.2.6497563.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:46 UTC709OUTGET /vision33ca/assets/css/bootstrap.min.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:46 UTC331INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 161415
                                                              2024-04-25 19:52:46 UTC16053INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32
                                                              Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6c 67 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 67 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 6c 67 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72
                                                              Data Ascii: %}.col-lg-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-lg-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-lg-first{-ms-flex-order:-1;order:-1}.order-lg-last{-ms-flex-order:13;order:13}.order-lg-0{-ms-flex-order:0;order
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 20 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 32 35 29
                                                              Data Ascii: ;background-position:right calc(.375em + .1875rem) center;background-size:calc(.75em + .375rem) calc(.75em + .375rem)}.form-control.is-invalid:focus,.was-validated .form-control:invalid:focus{border-color:#dc3545;box-shadow:0 0 0 .2rem rgba(220,53,69,.25)
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 6b 7b 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 35 32 2c 35 38 2c 36 34 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 64 69 73
                                                              Data Ascii: k{color:#343a40;border-color:#343a40}.btn-outline-dark:hover{color:#fff;background-color:#343a40;border-color:#343a40}.btn-outline-dark.focus,.btn-outline-dark:focus{box-shadow:0 0 0 .2rem rgba(52,58,64,.5)}.btn-outline-dark.disabled,.btn-outline-dark:dis
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 61 66 74 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 63 75 73 74 6f 6d 2d 73 77 69 74 63 68 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2e 37 35 72 65 6d 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2e 37 35 72 65 6d 29 7d 2e 63 75 73 74 6f 6d 2d 73 77 69 74 63 68 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 64 69 73 61 62 6c 65 64 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d
                                                              Data Ascii: after{transition:none}}.custom-switch .custom-control-input:checked~.custom-control-label::after{background-color:#fff;-webkit-transform:translateX(.75rem);transform:translateX(.75rem)}.custom-switch .custom-control-input:disabled:checked~.custom-control-
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 61 72 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31
                                                              Data Ascii: -dark .navbar-text a:hover{color:#fff}.card{position:relative;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;min-width:0;word-wrap:break-word;background-color:#fff;background-clip:border-box;border:1px solid rgba(0,0,0,.1
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 63 35 34 36 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 64 64 65 35 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 63 35 34 36 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 63 35 34 36 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 77 61 72 6e 69 6e 67 7b 63 6f 6c 6f 72 3a 23 38 35 36 34 30 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                              Data Ascii: cus,.list-group-item-info.list-group-item-action:hover{color:#0c5460;background-color:#abdde5}.list-group-item-info.list-group-item-action.active{color:#fff;background-color:#0c5460;border-color:#0c5460}.list-group-item-warning{color:#856404;background-co
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 74 65 78 74 2d 74 6f 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 74 6f 70 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 67 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 32 63 63 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 73 65
                                                              Data Ascii: al-align:text-bottom!important}.align-text-top{vertical-align:text-top!important}.bg-primary{background-color:#007bff!important}a.bg-primary:focus,a.bg-primary:hover,button.bg-primary:focus,button.bg-primary:hover{background-color:#0062cc!important}.bg-se
                                                              2024-04-25 19:52:46 UTC331INData Raw: 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6c 67 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6c 67 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c
                                                              Data Ascii: tify-content:space-between!important}.justify-content-lg-around{-ms-flex-pack:distribute!important;justify-content:space-around!important}.align-items-lg-start{-ms-flex-align:start!important;align-items:flex-start!important}.align-items-lg-end{-ms-flex-al
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6c 67 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6c 67 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 73 74 61
                                                              Data Ascii: flex-align:center!important;align-items:center!important}.align-items-lg-baseline{-ms-flex-align:baseline!important;align-items:baseline!important}.align-items-lg-stretch{-ms-flex-align:stretch!important;align-items:stretch!important}.align-content-lg-sta


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              29192.168.2.6497583.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:46 UTC704OUTGET /vision33ca/assets/css/template.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:46 UTC330INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 83633
                                                              2024-04-25 19:52:46 UTC16054INData Raw: ef bb bf 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 09 0d 0a
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6d 65 6e 75 2d 74 72 61 79 20 2e 66 61 2d 74 68 75 6d 62 74 61 63 6b 2c 20 23 61 63 63 6f 72 64 69 6f 6e 5f 6d 65 6e 75 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 66 61 2d 74 69 6d 65 73 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 37 2e 35 70 74 3b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 31 32 70 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 6d 65 6e 75 2d 74 72 61 79 20 2e 66 61 2d 74 68 75 6d 62 74 61 63 6b 3a 68 6f 76 65 72 2c 20 23 61 63 63 6f 72 64 69 6f 6e 5f 6d 65 6e 75 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 66 61 2d
                                                              Data Ascii: display: block; } .menu-tray .fa-thumbtack, #accordion_menu_container .fa-times { position: absolute; top: 7.5pt; right: 12pt; } .menu-tray .fa-thumbtack:hover, #accordion_menu_container .fa-
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 74 6f 70 2d 74 61 62 62 65 64 2d 6e 61 76 69 67 61 74 69 6f 6e 20 6c 69 3a 65 6d 70 74 79 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 72 65 70 6f 72 74 73 20 2e 74 6f 70 2d 74 61 62 62 65 64 2d 6e 61 76 69 67 61 74 69 6f 6e 20 6c 69 20 69 6e 70 75 74 2c 20 2e 72 65 70 6f 72 74 73 20 2e 74 6f 70 2d 74 61 62 62 65 64 2d 6e 61 76 69 67 61 74 69 6f 6e 20 6c 69 20 69 6e 70 75 74 3a 68 6f 76 65 72 2c 20
                                                              Data Ascii: font-size: 9pt; width: auto !important; padding: 0 5px; } .top-tabbed-navigation li:empty{ display: none; } .reports .top-tabbed-navigation li input, .reports .top-tabbed-navigation li input:hover,
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 20 2e 6e 6f 74 65 73 2c 20 23 69 6e 76 6f 69 63 65 44 65 74 61 69 6c 73 57 72 61 70 70 65 72 20 2e 63 70 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 73 2c 20 23 64 65 6c 69 76 65 72 79 44 65 74 61 69 6c 73 57 72 61 70 70 65 72 20 2e 63 70 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 73 2c 20 23 70 61 79 6d 65 6e 74 44 65 74 61 69 6c 73 57 72 61 70 70 65 72 20 2e 63 70 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 73 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 6e 6f 6e 65 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 3b 0d 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 70 2d 74 61 62 6c 65 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 74 20 61 75 74 6f 3b 0d 0a
                                                              Data Ascii: .notes, #invoiceDetailsWrapper .cp-table .notes, #deliveryDetailsWrapper .cp-table .notes, #paymentDetailsWrapper .cp-table .notes { border-left: none;border-right: none;height: auto;margin: auto;}.cp-table { margin: 40pt auto;
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 73 65 2e 69 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 3e 20 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 2c 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 3a 61 63 74 69 76 65 2c 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62
                                                              Data Ascii: se.in { display: block !important; } .container-fluid > .navbar-header { margin-right: 0; margin-left: 0; } .navbar-inverse .navbar-toggle, .navbar-inverse .navbar-toggle:active, .navbar-inverse .navb
                                                              2024-04-25 19:52:46 UTC2043INData Raw: 0d 0a 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 62 72 65 61 64 63 72 75 6d 62 2d 6e 61 76 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6d 61 69 6e 20 2e 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20
                                                              Data Ascii: body { padding: 0 !important; background-color: #fff !important; margin: 0 !important; height: auto; } .breadcrumb-nav { display: none; } .main .footer { display: none;


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              30192.168.2.6497543.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:46 UTC703OUTGET /vision33ca/assets/css/feature.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:46 UTC330INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 63936
                                                              2024-04-25 19:52:46 UTC16054INData Raw: ef bb bf 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 23 66 61 74 61 6c 2d 65 72 72 6f 72 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 74 20 61 75 74 6f 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 76 77 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 0d 0a 2e 6f 72 64 65 72 2d 73 75 6d 6d 61 72 79 20 2e 6f 72 64 65 72 2d 74 6f 74 61 6c 20 7b 0d 0a 20 20
                                                              Data Ascii: adding-left: 0;}#fatal-error { padding: 30pt; margin: 50pt auto; width: 100%; height: auto; max-width: 50vw; display: none; background: #fff; border: 1px solid #ccc;}.order-summary .order-total {
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 23 73 6e 61 70 53 68 6f 74 4c 69 73 74 69 6e 67 20 2e 66 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 68 35 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 68 6f 6f 73 65 2d 66 69 6c 65 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 74 20 30 20 30 20 30 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 2e 63 68 6f 6f 73 65 2d 66 69 6c 65 20 2e 66 69 6c 65 64 72 61 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 74 20 30 20
                                                              Data Ascii: } #snapShotListing .fa:hover { cursor: pointer; }h5 { text-transform: uppercase;}.choose-file { padding: 20pt 0 0 0;} .choose-file .filedrag { border: none; padding: 15pt 0
                                                              2024-04-25 19:52:46 UTC15114INData Raw: 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 34 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2f 2a 46 75 6c 6c 20 77 69 64 74 68 20 64 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 73 20 6f 6e 20 70 68 6f 6e 65 2a 2f 0d 0a 0d 0a 20 20 20 20 2e 77 69 64 67 65 74 2d 63 6f 6c 2e 63 6f 6c 2d 68 65 69 67 68 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6b 70 69 2d 76 61 6c 75 65 20 69 6d 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 65 6d 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 73 63 72 65
                                                              Data Ascii: d (max-width: 994px) { /*Full width dashboard widgets on phone*/ .widget-col.col-height { min-width: 100% !important; max-width: 100% !important; } .kpi-value img { height: 1em; }}@media scre


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              31192.168.2.6497553.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:46 UTC705OUTGET /vision33ca/assets/css/font-icon.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:46 UTC330INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 85258
                                                              2024-04-25 19:52:46 UTC16054INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 22 3b 0d 0a 20 20 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 2e 65 6f 74 22 29 3b 0d 0a 20 20 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 0d 0a 20 20 20 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 0d 0a 20 20 20 20
                                                              Data Ascii: @charset "UTF-8";@font-face { font-family: "streamline-24px"; src:url("../fonts/streamline-24px.eot"); src:url("../fonts/streamline-24px.eot?#iefix") format("embedded-opentype"), url("../fonts/streamline-24px.woff") format("woff"),
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 65 31 32 36 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 61 74 74 65 6e 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 37 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 62 6c 6f 63 6b 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 38 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 62 6f 78 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 39 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 62 6f 78 2d 32 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 61 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 62 6f 78 2d 33 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74
                                                              Data Ascii: e126";}.icon-mail-attention:before { content: "\e127";}.icon-mail-block:before { content: "\e128";}.icon-mail-box-1:before { content: "\e129";}.icon-mail-box-2:before { content: "\e12a";}.icon-mail-box-3:before { content
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 35 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6d 65 64 69 61 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 36 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 37 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 38 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6e 65 77 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 39 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 72 65 67 69 73 74 72 79 3a 62 65 66 6f 72 65 20 7b
                                                              Data Ascii: content: "\e265";}.icon-file-media:before { content: "\e266";}.icon-file-minus:before { content: "\e267";}.icon-file-music:before { content: "\e268";}.icon-file-new:before { content: "\e269";}.icon-file-registry:before {
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 61 30 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 32 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 61 31 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 70 69 6e 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 61 32 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 70 69 6e 2d 32 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 61 33 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 70 69 6e 2d 6c 6f 63 61 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 61 34 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 69 6e
                                                              Data Ascii: e { content: "\e3a0";}.icon-marker-2-1:before { content: "\e3a1";}.icon-marker-pin-1:before { content: "\e3a2";}.icon-marker-pin-2:before { content: "\e3a3";}.icon-marker-pin-location:before { content: "\e3a4";}.icon-min
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 33 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 68 74 6d 6c 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 34 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 35 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6c 69 73 74 2d 31 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 36 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6c 69 73 74 2d 32 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 37 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6c 69 73 74 2d 33 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 38 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6c 69 73 74
                                                              Data Ascii: 3";}.icon-html:before { content: "\e4e4";}.icon-italic:before { content: "\e4e5";}.icon-list-1-1:before { content: "\e4e6";}.icon-list-2-1:before { content: "\e4e7";}.icon-list-3:before { content: "\e4e8";}.icon-list
                                                              2024-04-25 19:52:46 UTC3668INData Raw: 5c 65 36 32 37 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 35 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 38 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 36 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 39 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 37 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 61 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 38 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 62 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 39 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 63 22 3b 0d 0a 7d
                                                              Data Ascii: \e627";}.icon-arrow-65:before { content: "\e628";}.icon-arrow-66:before { content: "\e629";}.icon-arrow-67:before { content: "\e62a";}.icon-arrow-68:before { content: "\e62b";}.icon-arrow-69:before { content: "\e62c";}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              32192.168.2.6497593.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:46 UTC703OUTGET /vision33ca/assets/css/all.min.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:46 UTC330INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 48653
                                                              2024-04-25 19:52:46 UTC16054INData Raw: 2f 2a 21 0d 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 33 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 0d 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d
                                                              Data Ascii: /*! * Font Awesome Free 5.3.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 78 70 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 35 22 7d 2e 66 61 2d 65 78 70 61 6e 64 2d 61 72 72 6f 77 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 31 65 22 7d 2e 66 61 2d 65 78 70 65 64 69 74 65 64 73 73 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 65 22 7d 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 64 22 7d 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 73 71 75 61 72 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 30 22 7d 2e 66 61 2d 65 79 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 65 22 7d 2e 66 61 2d 65 79 65 2d 64 72 6f 70 70
                                                              Data Ascii: xpand:before{content:"\f065"}.fa-expand-arrows-alt:before{content:"\f31e"}.fa-expeditedssl:before{content:"\f23e"}.fa-external-link-alt:before{content:"\f35d"}.fa-external-link-square-alt:before{content:"\f360"}.fa-eye:before{content:"\f06e"}.fa-eye-dropp
                                                              2024-04-25 19:52:46 UTC16215INData Raw: 6e 74 65 6e 74 3a 22 5c 66 33 64 66 22 7d 2e 66 61 2d 70 6c 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 36 22 7d 2e 66 61 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 37 22 7d 2e 66 61 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 35 22 7d 2e 66 61 2d 70 6c 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 65 22 7d 2e 66 61 2d 70 6f 64 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 63 65 22 7d 2e 66 61 2d 70 6f 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 38 31 22 7d 2e 66 61 2d 70 6f 6c 6c 2d 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 38 32
                                                              Data Ascii: ntent:"\f3df"}.fa-plug:before{content:"\f1e6"}.fa-plus:before{content:"\f067"}.fa-plus-circle:before{content:"\f055"}.fa-plus-square:before{content:"\f0fe"}.fa-podcast:before{content:"\f2ce"}.fa-poll:before{content:"\f681"}.fa-poll-h:before{content:"\f682


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              33192.168.2.6497573.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:46 UTC696OUTGET /vision33ca/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:46 UTC330INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/css; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 33419
                                                              2024-04-25 19:52:46 UTC16054INData Raw: 0d 0a 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:52:46 UTC16384INData Raw: 65 73 63 20 61 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 74 69 6c 65 2c 20 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 0d 0a 68 31 2e 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 32 31 32 31 32 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 65 6d 61 72 6b 73 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 20 0d 0a 0d 0a 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 20 6c 69 2c 20 2e 6c
                                                              Data Ascii: esc a{ font-size:12pt;}.products-tile, .products-list{ border-top: 1px solid #ccc; border-bottom: 1px solid #ccc;}h1.itm-price{ color:#212121;}.remarks{ border-left: 1px solid #ccc;} .additional-info li, .l
                                                              2024-04-25 19:52:46 UTC981INData Raw: 7b 0d 0a 09 62 6f 64 79 2e 70 72 6f 64 75 63 74 2d 64 65 74 2d 70 61 67 65 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 34 30 70 78 29 7b 0d 0a 09 2e 73 74 61 6d 70 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 29 7b 0d 0a 09 2f 2a 4d 6f 62 69 6c 65 20 54 72 61 79 20 4c 61 6e 64 73 63 61 70 65 2a 2f 0d 0a 09 2e 75 73 65 72 2d 61 63 74 69 6f 6e 2d 62 74 6e 2e 63 68 69 6c 64 20 73 70 61 6e 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d
                                                              Data Ascii: {body.product-det-page{background-color: #fff;}}@media (max-width: 740px){.stamp{font-size: 10pt;}}@media (max-width: 450px){/*Mobile Tray Landscape*/.user-action-btn.child span{font-size: 9pt;}}@media (m


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              34192.168.2.6497613.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:46 UTC700OUTGET /vision33ca/App_Themes/SoftOrange/Editors/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:47 UTC329INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 7956
                                                              2024-04-25 19:52:47 UTC7956INData Raw: 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 45 72 72 6f 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 59 65 61 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 59 65 61 72 44 69 73 61 62 6c 65 64 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 4d 6f 6e 74 68 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 4d 6f 6e 74 68 44 69 73 61 62 6c 65 64 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 4e 65 78 74 4d 6f 6e 74 68 5f 53 6f 66 74 4f 72
                                                              Data Ascii: .dxEditors_edtError_SoftOrange,.dxEditors_edtCalendarPrevYear_SoftOrange,.dxEditors_edtCalendarPrevYearDisabled_SoftOrange,.dxEditors_edtCalendarPrevMonth_SoftOrange,.dxEditors_edtCalendarPrevMonthDisabled_SoftOrange,.dxEditors_edtCalendarNextMonth_SoftOr


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              35192.168.2.6497623.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:46 UTC700OUTGET /vision33ca/App_Themes/SoftOrange/Editors/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:47 UTC328INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 986
                                                              2024-04-25 19:52:47 UTC986INData Raw: 2e 64 78 65 4c 6f 61 64 69 6e 67 44 69 76 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 7d 2e 64 78 65 42 75 74 74 6f 6e 45 64 69 74 5f 53 6f 66 74 4f 72 61 6e 67 65 20 2e 64 78 65 45 64 69 74 41 72 65 61 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 78 65 42 75 74 74 6f 6e 45 64 69 74 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 64 78 65 43 61 6c 65 6e 64 61 72 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 73 61 6e 73 27 2c 48 65 6c 76 61 74 69 63 61 20 4e 75 65 75 65 2c 41 72 69 61
                                                              Data Ascii: .dxeLoadingDivWithContent_SoftOrange{}.dxeButtonEdit_SoftOrange .dxeEditArea_SoftOrange{background:transparent}.dxeButtonEditButton_SoftOrange{background:none;vertical-align:middle}.dxeCalendarButton_SoftOrange{font-family:'Open sans',Helvatica Nueue,Aria


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              36192.168.2.6497633.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:46 UTC701OUTGET /vision33ca/App_Themes/SoftOrange/GridView/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:47 UTC329INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 2199
                                                              2024-04-25 19:52:47 UTC2199INData Raw: 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 43 6f 6c 6c 61 70 73 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 45 78 70 61 6e 64 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 44 65 74 61 69 6c 43 6f 6c 6c 61 70 73 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 44 65 74 61 69 6c 45 78 70 61 6e 64 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 46 69 6c 74 65 72 52 6f 77 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 48 65 61 64 65 72 46 69 6c 74 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64
                                                              Data Ascii: .dxGridView_gvCollapsedButton_SoftOrange,.dxGridView_gvExpandedButton_SoftOrange,.dxGridView_gvDetailCollapsedButton_SoftOrange,.dxGridView_gvDetailExpandedButton_SoftOrange,.dxGridView_gvFilterRowButton_SoftOrange,.dxGridView_gvHeaderFilter_SoftOrange,.d


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              37192.168.2.6497643.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:46 UTC701OUTGET /vision33ca/App_Themes/SoftOrange/GridView/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:47 UTC329INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 8772
                                                              2024-04-25 19:52:47 UTC8772INData Raw: 2e 64 78 67 76 43 6f 6e 74 72 6f 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 67 76 44 69 73 61 62 6c 65 64 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 20 4e 6f 6e 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 63 74 6c 30 30 5f 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 63 74 6c 30 30 5f 64 64 65 4c 61 79 6f 75 74 73 5f 44 44 44 5f 44 44 54 43 5f 64 67 76 4c 61 79 6f 75 74 44 72 6f 70 64 6f 77 6e 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63
                                                              Data Ascii: .dxgvControl_SoftOrange,.dxgvDisabled_SoftOrange{border:0 None;cursor:default;display:table;text-align:left;min-width:100%;background-color:transparent}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown{min-width:210px;background-color:#fff}#c


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              38192.168.2.6497653.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:47 UTC702OUTGET /vision33ca/App_Themes/SoftOrange/PivotGrid/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:47 UTC329INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 2146
                                                              2024-04-25 19:52:47 UTC2146INData Raw: 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 43 6f 6c 6c 61 70 73 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 45 78 70 61 6e 64 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 53 6f 72 74 44 6f 77 6e 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 53 6f 72 74 55 70 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 46 69 6c 74 65 72 52 65 73 69 7a 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 46 69 6c 74 65 72 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f
                                                              Data Ascii: .dxPivotGrid_pgCollapsedButton_SoftOrange,.dxPivotGrid_pgExpandedButton_SoftOrange,.dxPivotGrid_pgSortDownButton_SoftOrange,.dxPivotGrid_pgSortUpButton_SoftOrange,.dxPivotGrid_pgFilterResizer_SoftOrange,.dxPivotGrid_pgFilterButton_SoftOrange,.dxPivotGrid_


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              39192.168.2.6497663.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:47 UTC702OUTGET /vision33ca/App_Themes/SoftOrange/PivotGrid/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:47 UTC329INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:46 GMT
                                                              Connection: close
                                                              Content-Length: 2426
                                                              2024-04-25 19:52:47 UTC2426INData Raw: 23 63 74 6c 30 30 5f 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 63 74 6c 30 30 5f 70 69 76 6f 74 44 69 73 70 6c 61 79 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 74 64 2e 64 78 70 67 43 6f 6e 74 72 6f 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 64 78 70 67 48 65 61 64 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 63 63 63 7d 2e 64 78 70 67 48 65 61 64 65 72 54 65 78 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 7d 2e 64 78 70 67 48 65 61 64 65 72 53 6f 72 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 7d 2e 64 78 70 67 48 65 61 64 65 72 46 69 6c 74 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72
                                                              Data Ascii: #ctl00_MainContent_ctl00_pivotDisplay{border:none!important}td.dxpgControl_SoftOrange{vertical-align:middle}.dxpgHeader_SoftOrange{border:0 solid #ccc}.dxpgHeaderText_SoftOrange{border:0}.dxpgHeaderSort_SoftOrange{border:0}.dxpgHeaderFilter_SoftOrange{bor


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              40192.168.2.6497683.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:47 UTC696OUTGET /vision33ca/App_Themes/SoftOrange/Web/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:47 UTC329INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:47 GMT
                                                              Connection: close
                                                              Content-Length: 5392
                                                              2024-04-25 19:52:47 UTC5392INData Raw: 2e 64 78 57 65 62 5f 72 70 48 65 61 64 65 72 54 6f 70 4c 65 66 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 48 65 61 64 65 72 54 6f 70 52 69 67 68 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 42 6f 74 74 6f 6d 4c 65 66 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 42 6f 74 74 6f 6d 52 69 67 68 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 54 6f 70 4c 65 66 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 54 6f 70 52 69 67 68 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 47 72 6f 75 70 42 6f 78 42 6f 74 74 6f 6d 4c 65 66 74 43 6f 72
                                                              Data Ascii: .dxWeb_rpHeaderTopLeftCorner_SoftOrange,.dxWeb_rpHeaderTopRightCorner_SoftOrange,.dxWeb_rpBottomLeftCorner_SoftOrange,.dxWeb_rpBottomRightCorner_SoftOrange,.dxWeb_rpTopLeftCorner_SoftOrange,.dxWeb_rpTopRightCorner_SoftOrange,.dxWeb_rpGroupBoxBottomLeftCor


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              41192.168.2.6497713.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:47 UTC696OUTGET /vision33ca/App_Themes/SoftOrange/Web/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:47 UTC330INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:47 GMT
                                                              Connection: close
                                                              Content-Length: 51065
                                                              2024-04-25 19:52:47 UTC16054INData Raw: 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 66 6f 6e 74 3a 39 70 74 20 54 61 68 6f 6d 61 3b 63 6f 6c 6f 72 3a 23 66 38 38 35 33 38 7d 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 57 68 69 74 65 3b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 31 70 78 20 23 46 38 38 35 33 38 7d 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 20 74 64 2e 64 78 2c 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74
                                                              Data Ascii: .dxcpLoadingPanel_SoftOrange,.dxcpLoadingPanelWithContent_SoftOrange{font:9pt Tahoma;color:#f88538}.dxcpLoadingPanelWithContent_SoftOrange{background-color:White;border:solid 1px #F88538}.dxcpLoadingPanel_SoftOrange td.dx,.dxcpLoadingPanelWithContent_Soft
                                                              2024-04-25 19:52:47 UTC16384INData Raw: 6d 2d 69 6d 61 67 65 2d 6c 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 2c 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 2e 64 78 6d 2d 69 6d 61 67 65 2d 74 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 2c 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 2e 64 78 6d 2d 69 6d 61 67 65 2d 62 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 2c 2e 64 78 6d 2d 70 6f 70 75 70 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 64 78 6d 2d 69 65 37 20 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 75 6c 2e 64 78 2c 2e 64 78 6d 2d 69 65 37 20 2e 64 78 6d 2d 70 6f 70 75 70 20 75 6c 2e 64 78 7b 68 65 69 67 68 74 3a 31 25 7d 2e 64 78 6d 2d 69 65 37 20 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 2e 64 78 6d 2d 69 74 65 6d 2c 2e 64 78 6d 2d 69 65 37 20 2e 64 78 6d 2d 70 6f 70 75 70 20 2e 64
                                                              Data Ascii: m-image-l .dxm-popOut,.dxm-vertical .dxm-image-t .dxm-popOut,.dxm-vertical .dxm-image-b .dxm-popOut,.dxm-popup .dxm-popOut{float:right}.dxm-ie7 .dxm-vertical ul.dx,.dxm-ie7 .dxm-popup ul.dx{height:1%}.dxm-ie7 .dxm-vertical .dxm-item,.dxm-ie7 .dxm-popup .d
                                                              2024-04-25 19:52:48 UTC16384INData Raw: 6f 66 74 4f 72 61 6e 67 65 20 61 7b 63 6f 6c 6f 72 3a 23 31 45 33 36 39 35 7d 2e 64 78 6e 63 49 74 65 6d 54 61 69 6c 44 69 76 5f 53 6f 66 74 4f 72 61 6e 67 65 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 64 78 6e 63 49 74 65 6d 54 61 69 6c 44 69 76 5f 53 6f 66 74 4f 72 61 6e 67 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 39 39 36 30 38 35 7d 2e 64 78 6e 63 49 74 65 6d 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e 67 65 20 61 2e 64 78 68 6c 7b 63 6f 6c 6f 72 3a 23 31 45 33 36 39 35 7d 2e 64 78 6e 63 49 74 65 6d 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e 67 65 20 61 2e 64 78 68 6c 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 64 78 6e 63 49 74 65 6d
                                                              Data Ascii: oftOrange a{color:#1E3695}.dxncItemTailDiv_SoftOrange a:hover{text-decoration:none}.dxncItemTailDiv_SoftOrange a:visited{color:#996085}.dxncItemContent_SoftOrange a.dxhl{color:#1E3695}.dxncItemContent_SoftOrange a.dxhl:hover{text-decoration:none}.dxncItem
                                                              2024-04-25 19:52:48 UTC2243INData Raw: 6e 67 65 7b 63 6f 6c 6f 72 3a 23 38 34 38 34 38 34 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 64 78 75 63 50 72 6f 67 72 65 73 73 42 61 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 75 63 50 72 6f 67 72 65 73 73 42 61 72 5f 53 6f 66 74 4f 72 61 6e 67 65 20 74 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 70 74 3b 63 6f 6c 6f 72 3a 42 6c 61 63 6b 7d 2e 64 78 75 63 50 72 6f 67 72 65 73 73 42 61 72 5f 53 6f 66 74 4f 72 61 6e 67 65 20 2e 64 78 75 63 50 42 4d 61 69 6e 43 65 6c 6c 2c 2e 64 78 75 63 50 72 6f 67 72 65 73 73 42 61 72 5f 53 6f 66 74 4f 72 61 6e 67 65 20 74 64 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 64 78 75 63 50 72 6f 67 72 65 73 73 42 61 72 5f 53 6f
                                                              Data Ascii: nge{color:#848484;cursor:default}.dxucProgressBar_SoftOrange,.dxucProgressBar_SoftOrange td{font-family:Tahoma,Verdana,Arial;font-size:9pt;color:Black}.dxucProgressBar_SoftOrange .dxucPBMainCell,.dxucProgressBar_SoftOrange td{padding:0}.dxucProgressBar_So


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              42192.168.2.6497703.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:47 UTC716OUTGET /vision33ca/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:47 UTC415INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Expires: Fri, 25 Apr 2025 19:52:47 GMT
                                                              Last-Modified: Thu, 25 Apr 2024 19:52:47 GMT
                                                              Vary: User-Agent
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:47 GMT
                                                              Connection: close
                                                              Content-Length: 183840
                                                              2024-04-25 19:52:47 UTC15969INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 6e 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 6e 29 7d 3a 74 28 6e 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e
                                                              Data Ascii: !function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?win
                                                              2024-04-25 19:52:47 UTC16384INData Raw: 6e 22 3d 3d 3d 69 29 26 26 74 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 69 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 74 3f 22 6c 61 62 65 6c 22 69 6e 20 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 6e 3a 74 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 6e 3a 74 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 6e 7c 7c 74 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 6e 26 26 76 72 28 74 29 3d 3d 3d 6e 3a 74 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 6e 3a 22 6c 61 62 65 6c 22 69 6e 20 74 26 26 74 2e
                                                              Data Ascii: n"===i)&&t.type===n}}function di(n){return function(t){return"form"in t?t.parentNode&&!1===t.disabled?"label"in t?"label"in t.parentNode?t.parentNode.disabled===n:t.disabled===n:t.isDisabled===n||t.isDisabled!==!n&&vr(t)===n:t.disabled===n:"label"in t&&t.
                                                              2024-04-25 19:52:48 UTC16384INData Raw: 2c 70 3d 22 30 22 2c 74 74 3d 6e 26 26 5b 5d 2c 77 3d 5b 5d 2c 69 74 3d 68 74 2c 72 74 3d 6e 7c 7c 79 26 26 74 2e 66 69 6e 64 2e 54 41 47 28 22 2a 22 2c 73 29 2c 75 74 3d 76 2b 3d 6e 75 6c 6c 3d 3d 69 74 3f 31 3a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 7c 2e 31 2c 66 74 3d 72 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 73 26 26 28 68 74 3d 72 3d 3d 69 7c 7c 72 7c 7c 73 29 3b 70 21 3d 3d 66 74 26 26 6e 75 6c 6c 21 3d 28 6c 3d 72 74 5b 70 5d 29 3b 70 2b 2b 29 7b 69 66 28 79 26 26 6c 29 7b 66 6f 72 28 6e 74 3d 30 2c 72 7c 7c 6c 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 69 7c 7c 28 62 28 6c 29 2c 66 3d 21 68 29 3b 64 3d 63 5b 6e 74 2b 2b 5d 3b 29 69 66 28 64 28 6c 2c 72 7c 7c 69 2c 66 29 29 7b 65 2e 70 75 73 68 28 6c 29 3b 62 72 65 61 6b 7d 73 26 26 28 76
                                                              Data Ascii: ,p="0",tt=n&&[],w=[],it=ht,rt=n||y&&t.find.TAG("*",s),ut=v+=null==it?1:Math.random()||.1,ft=rt.length;for(s&&(ht=r==i||r||s);p!==ft&&null!=(l=rt[p]);p++){if(y&&l){for(nt=0,r||l.ownerDocument==i||(b(l),f=!h);d=c[nt++];)if(d(l,r||i,f)){e.push(l);break}s&&(v
                                                              2024-04-25 19:52:48 UTC16384INData Raw: 2c 6f 2b 74 5b 70 5d 2c 75 2c 66 2c 21 30 29 3b 69 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 76 29 26 26 72 2e 72 65 6d 6f 76 65 28 6e 2c 22 68 61 6e 64 6c 65 20 65 76 65 6e 74 73 22 29 7d 7d 2c 64 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 75 2c 68 2c 63 2c 65 2c 66 2c 6c 2c 73 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 74 3d 69 2e 65 76 65 6e 74 2e 66 69 78 28 6e 29 2c 61 3d 28 72 2e 67 65 74 28 74 68 69 73 2c 22 65 76 65 6e 74 73 22 29 7c 7c 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 5b 74 2e 74 79 70 65 5d 7c 7c 5b 5d 2c 6f 3d 69 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 74 2e 74 79 70 65 5d 7c 7c 7b 7d 3b 66 6f 72 28 73 5b 30 5d 3d 74 2c 75 3d 31 3b 75 3c
                                                              Data Ascii: ,o+t[p],u,f,!0);i.isEmptyObject(v)&&r.remove(n,"handle events")}},dispatch:function(n){var u,h,c,e,f,l,s=new Array(arguments.length),t=i.event.fix(n),a=(r.get(this,"events")||Object.create(null))[t.type]||[],o=i.event.special[t.type]||{};for(s[0]=t,u=1;u<
                                                              2024-04-25 19:52:48 UTC16384INData Raw: 29 66 5b 74 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 66 5b 74 5d 2e 71 75 65 75 65 3d 3d 3d 6e 26 26 28 66 5b 74 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 66 2e 73 70 6c 69 63 65 28 74 2c 31 29 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 73 3b 74 2b 2b 29 75 5b 74 5d 26 26 75 5b 74 5d 2e 66 69 6e 69 73 68 26 26 75 5b 74 5d 2e 66 69 6e 69 73 68 2e 63 61 6c 6c 28 74 68 69 73 29 3b 64 65 6c 65 74 65 20 65 2e 66 69 6e 69 73 68 7d 29 7d 7d 29 3b 69 2e 65 61 63 68 28 5b 22 74 6f 67 67 6c 65 22 2c 22 73 68 6f 77 22 2c 22 68 69 64 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 3d 69 2e 66 6e 5b 74 5d 3b 69 2e 66 6e 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 2c 75 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 7c 7c 22 62 6f 6f 6c 65
                                                              Data Ascii: )f[t].elem===this&&f[t].queue===n&&(f[t].anim.stop(!0),f.splice(t,1));for(t=0;t<s;t++)u[t]&&u[t].finish&&u[t].finish.call(this);delete e.finish})}});i.each(["toggle","show","hide"],function(n,t){var r=i.fn[t];i.fn[t]=function(n,i,u){return null==n||"boole
                                                              2024-04-25 19:52:48 UTC16384INData Raw: 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 69 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 21 69 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 6e 29 7d 2c 69 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 21 21 28 6e 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 6e 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 6e 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 69 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20
                                                              Data Ascii: is).replaceWith(this.childNodes)}),this}}),i.expr.pseudos.hidden=function(n){return!i.expr.pseudos.visible(n)},i.expr.pseudos.visible=function(n){return!!(n.offsetWidth||n.offsetHeight||n.getClientRects().length)},i.ajaxSettings.xhr=function(){try{return
                                                              2024-04-25 19:52:48 UTC16384INData Raw: 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d 69 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 70 72 65 73 73 20 6b 65 79 75 70 20 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 6e 2e 66 6e 5b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 69 28 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 72 2b 22 28 29 20 65 76 65 6e 74 20 73 68 6f 72 74 68 61 6e 64 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 3f 74 68 69 73 2e 6f 6e 28 72 2c 6e 75 6c 6c 2c 6e 2c 74 29 3a 74 68 69 73 2e 74 72 69 67 67 65 72 28 72 29 7d 7d 29 3b 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 74 2e 64 6f 63 75 6d 65
                                                              Data Ascii: ouseleave change select submit keydown keypress keyup contextmenu".split(" "),function(t,r){n.fn[r]=function(n,t){return i("jQuery.fn."+r+"() event shorthand is deprecated"),arguments.length>0?this.on(r,null,n,t):this.trigger(r)}});n(function(){n(t.docume
                                                              2024-04-25 19:52:48 UTC16384INData Raw: 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 6e 61 62 6c 65 64 26 26 65 74 28 6e 2e 6f 6e 4c 6f 61 64 29 26 26 6e 2e 6f 6e 4c 6f 61 64 28 75 2e 72 65 66 65 72 65 6e 63 65 2c 75 2e 70 6f 70 70 65 72 2c 75 2e 6f 70 74 69 6f 6e 73 2c 6e 2c 75 2e 73 74 61 74 65 29 7d 29 3b 74 68 69 73 2e 75 70 64 61 74 65 28 29 3b 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3b 65 26 26 74 68 69 73 2e 65 6e 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 3b 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3d 65 7d 72 65 74 75 72 6e 20 66 72 28 74 2c 5b 7b 6b 65 79 3a 22 75 70 64 61 74 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 69 2e
                                                              Data Ascii: s.forEach(function(n){n.enabled&&et(n.onLoad)&&n.onLoad(u.reference,u.popper,u.options,n,u.state)});this.update();e=this.options.eventsEnabled;e&&this.enableEventListeners();this.state.eventsEnabled=e}return fr(t,[{key:"update",value:function(){return ai.
                                                              2024-04-25 19:52:48 UTC16384INData Raw: 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 75 3d 74 68 69 73 2c 74 2c 69 3b 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 2c 74 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 2c 21 28 6e 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 6e 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 72 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75
                                                              Data Ascii: interval))},n.to=function(n){var u=this,t,i;if(this._activeElement=this._element.querySelector(".active.carousel-item"),t=this._getItemIndex(this._activeElement),!(n>this._items.length-1||n<0))if(this._isSliding)r.default(this._element).one("slid.bs.carou
                                                              2024-04-25 19:52:48 UTC16384INData Raw: 3d 74 2e 77 68 69 63 68 26 26 28 22 6b 65 79 75 70 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 39 3d 3d 3d 74 2e 77 68 69 63 68 29 29 66 6f 72 28 76 61 72 20 75 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 5d 27 29 29 2c 69 3d 30 2c 63 3d 75 2e 6c 65 6e 67 74 68 3b 69 3c 63 3b 69 2b 2b 29 7b 76 61 72 20 66 3d 6e 2e 5f 67 65 74 50 61 72 65 6e 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 75 5b 69 5d 29 2c 65 3d 72 2e 64 65 66 61 75 6c 74 28 75 5b 69 5d 29 2e 64 61 74 61 28 22 62 73 2e 64 72 6f 70 64 6f 77 6e 22 29 2c 6f 3d 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 75 5b 69 5d 7d 3b 28 74 26 26 22 63 6c 69 63 6b 22 3d 3d
                                                              Data Ascii: =t.which&&("keyup"!==t.type||9===t.which))for(var u=[].slice.call(document.querySelectorAll('[data-toggle="dropdown"]')),i=0,c=u.length;i<c;i++){var f=n._getParentFromElement(u[i]),e=r.default(u[i]).data("bs.dropdown"),o={relatedTarget:u[i]};(t&&"click"==


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              43192.168.2.6497723.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:47 UTC706OUTGET /vision33ca/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:47 UTC414INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Expires: Fri, 25 Apr 2025 19:52:47 GMT
                                                              Last-Modified: Thu, 25 Apr 2024 19:52:47 GMT
                                                              Vary: User-Agent
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:47 GMT
                                                              Connection: close
                                                              Content-Length: 10353
                                                              2024-04-25 19:52:47 UTC10353INData Raw: 76 61 72 20 7a 65 64 3b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 69 2c 72 29 7b 76 61 72 20 66 3d 69 2e 68 61 73 68 2e 73 6c 69 63 65 28 31 29 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 66 29 5b 30 5d 2c 65 2c 6f 2c 73 3b 75 26 26 28 28 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 3d 6e 28 72 2e 74 61 72 67 65 74 29 2c 72 2e 6c 6f 63 6b 26 26 65 2e 69 73 28 22 3a 61 6e 69 6d 61 74 65 64 22 29 7c 7c 72 2e 6f 6e 42 65 66 6f 72 65 26 26 72 2e 6f 6e 42 65 66 6f 72 65 2e 63 61 6c 6c 28 72 2c 74 2c 75 2c 65 29 3d 3d 3d 21 31 29 7c 7c 28 72 2e 73 74 6f 70 26 26 65 2e 73 74
                                                              Data Ascii: var zed;(function(n){function i(t,i,r){var f=i.hash.slice(1),u=document.getElementById(f)||document.getElementsByName(f)[0],e,o,s;u&&((t&&t.preventDefault(),e=n(r.target),r.lock&&e.is(":animated")||r.onBefore&&r.onBefore.call(r,t,u,e)===!1)||(r.stop&&e.st


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              44192.168.2.649769173.222.162.64443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:47 UTC2256OUTPOST /threshold/xls.aspx HTTP/1.1
                                                              Origin: https://www.bing.com
                                                              Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                              Accept: */*
                                                              Accept-Language: en-CH
                                                              Content-type: text/xml
                                                              X-Agent-DeviceId: 01000A410900C4F3
                                                              X-BM-CBT: 1696488253
                                                              X-BM-DateFormat: dd/MM/yyyy
                                                              X-BM-DeviceDimensions: 784x984
                                                              X-BM-DeviceDimensionsLogical: 784x984
                                                              X-BM-DeviceScale: 100
                                                              X-BM-DTZ: 120
                                                              X-BM-Market: CH
                                                              X-BM-Theme: 000000;0078d7
                                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                              X-Device-ClientSession: 1D6F504B5A5A465DBDB84F31C63A581D
                                                              X-Device-isOptin: false
                                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                              X-Device-OSSKU: 48
                                                              X-Device-Touch: false
                                                              X-DeviceID: 01000A410900C4F3
                                                              X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshldspcl40,msbdsborgv2co,msbwdsbi920cf,optfsth3,premsbdsbchtupcf,wsbfixcachec,wsbqfasmsall_c,wsbqfminiserp_c,wsbref-c
                                                              X-MSEdge-ExternalExpType: JointCoord
                                                              X-PositionerType: Desktop
                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                              X-Search-CortanaAvailableCapabilities: None
                                                              X-Search-SafeSearch: Moderate
                                                              X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                              X-UserAgeClass: Unknown
                                                              Accept-Encoding: gzip, deflate, br
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                              Host: www.bing.com
                                                              Content-Length: 516
                                                              Connection: Keep-Alive
                                                              Cache-Control: no-cache
                                                              Cookie: SRCHUID=V=2&GUID=CE2BE0509FF742BD822F50D98AD10391&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&HV=1696488191&IPMH=5767d621&IPMID=1696488252989&LUT=1696487541024; CortanaAppUID=2020E25DAB158E420BA06F1C8DEF7959; MUID=81C61E09498D41CC97CDBBA354824ED1; _SS=SID=1D9FAF807E686D422B86BC217FC66C71&CPID=1696488253968&AC=1&CPH=071f2185; _EDGE_S=SID=1D9FAF807E686D422B86BC217FC66C71; MUIDB=81C61E09498D41CC97CDBBA354824ED1
                                                              2024-04-25 19:52:47 UTC1OUTData Raw: 3c
                                                              Data Ascii: <
                                                              2024-04-25 19:52:47 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 38 31 43 36 31 45 30 39 34 39 38 44 34 31 43 43 39 37 43 44 42 42 41 33 35 34 38 32 34 45 44 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 33 35 31 41 41 38 32 41 45 39 30 43 34 36 36 39 39 46 35 42 31 46 45 33 34 32 42 45 37 45 31 30 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                              Data Ascii: ClientInstRequest><CID>81C61E09498D41CC97CDBBA354824ED1</CID><Events><E><T>Event.ClientInst</T><IG>351AA82AE90C46699F5B1FE342BE7E10</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                              2024-04-25 19:52:48 UTC478INHTTP/1.1 204 No Content
                                                              Access-Control-Allow-Origin: *
                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                              X-MSEdge-Ref: Ref A: 63D9F472CF2646F186C3E9F376942FEA Ref B: LAX311000109005 Ref C: 2024-04-25T19:52:48Z
                                                              Date: Thu, 25 Apr 2024 19:52:48 GMT
                                                              Connection: close
                                                              Alt-Svc: h3=":443"; ma=93600
                                                              X-CDN-TraceID: 0.40a6dc17.1714074768.8155aa


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              45192.168.2.6497733.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:48 UTC725OUTGET /vision33ca/assets/B2B/logo.png HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:48 UTC330INHTTP/1.1 200 OK
                                                              Content-Type: image/png
                                                              Last-Modified: Wed, 17 Oct 2018 15:04:16 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "0d8f1ab2a66d41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:47 GMT
                                                              Connection: close
                                                              Content-Length: 5648
                                                              2024-04-25 19:52:48 UTC5648INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7a 00 00 00 7e 08 06 00 00 00 eb c8 05 f2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                              Data Ascii: PNGIHDRz~tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              46192.168.2.6497743.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:48 UTC712OUTGET /vision33ca/assets/img/v33_office.jpg HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33ca/LiquidStyle/Style/styles.css.liquid/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb
                                                              2024-04-25 19:52:49 UTC333INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Last-Modified: Tue, 23 Oct 2018 15:13:00 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "066c0e2e26ad41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:49 GMT
                                                              Connection: close
                                                              Content-Length: 978743
                                                              2024-04-25 19:52:49 UTC16051INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 59 4c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0b 00 0f 01 02 00 07 00 00 00 92 00 00 00 10 01 02 00 09 00 00 00 9a 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0c 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 c0 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 d4 00 00 00 25 88 04 00 01 00 00 00 90 44 00 00 8c 45 00 00 48 75 61 77 65 69 00 00 4e 65 78 75 73 20 36 50 00 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 32 00 32 30 31 38 3a 31 30 3a 32 33 20 31 32 3a 34 32 3a 35 35 00 24 00 9a 82 05 00 01 00 00 00 8a 02 00
                                                              Data Ascii: JFIF,,YLExifII*(12i%DEHuaweiNexus 6P,,GIMP 2.10.22018:10:23 12:42:55$
                                                              2024-04-25 19:52:49 UTC16384INData Raw: 3d 60 0e 29 6f 2e f1 f3 39 69 62 84 7c 45 cc c7 e2 36 ff 9f 66 6c fa 6c 1b d1 6c 4d 0c 4f 71 71 ff 91 9e 7d e0 df dd 81 64 09 da 65 01 30 80 75 27 ba 31 57 53 71 50 e7 54 6e 47 f1 88 a8 87 1b f0 09 12 4f 9f d5 4e 44 37 8f 34 51 fa ac 10 eb 51 e2 98 9f 6b 25 aa db ca dc 91 81 22 7f 55 cc 62 05 ee af 70 6a 1f 3b 70 d5 5b fd 24 e2 e9 19 89 84 e5 24 1b c0 26 b3 aa 49 e4 db 5f 86 fb 61 dd eb 5d 40 5e 26 58 0d b5 5f 13 80 66 90 1f ce f3 4d 01 ef d2 c0 4a c0 8a 59 bd 4b 85 de b1 70 85 de 73 9f c1 29 9d 5f 37 4a 93 1b 24 4d 86 97 86 78 a6 13 e2 66 53 6a cc 52 8b ae d4 f3 ae 79 39 af f6 5d fb 10 b3 9d d2 aa dc 4a 82 83 d3 8c fd f4 ce bd 72 20 03 f5 b1 cc b4 7d 93 db 4a 29 a2 8e f7 24 b0 7b ed 8f b0 09 88 83 57 4e 8d 9f fb 03 cf f9 06 10 8f db e2 b3 63 4d 49 ef 48
                                                              Data Ascii: =`)o.9ib|E6flllMOqq}de0u'1WSqPTnGOND74QQk%"Ubpj;p[$$&I_a]@^&X_fMJYKps)_7J$MxfSjRy9]Jr }J)${WNcMIH
                                                              2024-04-25 19:52:49 UTC16384INData Raw: 8e 2f 4b 36 5b 53 1a 6a d7 07 b9 e6 72 77 69 d7 0f 41 e8 f9 1d ef 47 ca f1 3e 0f d3 59 72 10 06 13 ae 6b f4 4f df fe 5a b8 f4 7d 4f bf ca f3 2d 7d e3 e4 7e f9 93 bb 3d b9 1d 9c 3c bd 30 e6 a7 f3 ff 00 43 cb f3 51 7f 57 8d 7d 97 27 6d 55 17 c6 9c 3e ff 00 33 8b d5 c5 e8 b8 7d 1d 39 6d 55 c2 b9 80 f2 d9 52 52 ae b3 81 06 a4 fc 87 b3 8f e8 d2 5b 79 d5 79 f2 a3 4f 8a 4d 63 c3 ab 95 e0 7d 5f b2 f5 3c 5f 45 3a 78 0e 2f 43 bb e8 f8 fd cc f7 f9 87 0f a1 f6 3f 57 c6 df e4 fb ff 00 11 f5 7e 7f f4 cf 2f a1 f1 0f 5b e7 be 7d e2 fd 1f eb 3e 5f 47 f2 e7 a9 e0 fb 7c fa 3e 7d cf d3 f5 ee 8c 3e 05 e5 7a fd ad b9 f0 e7 b5 69 fb 0e 9e 5e 43 9a f2 d7 ce f3 76 e3 9a a3 3d 7d af 6f 9d ec bd 2f 2b cd 70 7a 7e 87 b7 ce f0 bc 7d bf a3 bd 2f 33 f2 f7 8b ef 64 cb 75 8d 39 9c fd 5d
                                                              Data Ascii: /K6[SjrwiAG>YrkOZ}O-}~=<0CQW}'mU>3}9mURR[yyOMc}_<_E:x/C?W~/[}>_G|>}>zi^Cv=}o/+pz~}/3du9]
                                                              2024-04-25 19:52:49 UTC16384INData Raw: 36 f0 e7 5a b4 0f 31 49 b5 d2 53 89 8e d6 c4 d1 b4 b5 f6 0f 88 ce e4 e8 e8 d0 0a 2f ce 79 64 b9 77 14 df 2f ad d5 b4 b1 96 4d 06 4c ed ad ad c4 c4 d0 8d d9 55 69 9c 26 ba 8c cf 71 73 0d a6 70 e7 d6 e8 c7 32 bd 4a 69 39 dc 6e fd 83 fb 75 ed 0a bd 81 6e 45 c4 f5 63 6c 91 48 32 d3 a3 a1 4a 93 7c 20 68 39 d6 8a a5 4b 6a 0d 42 35 b2 90 68 08 d2 27 a5 2f b4 22 7d be 56 d4 18 b6 2d aa ba 86 2a 57 d6 d1 2a 47 ed 8f 44 05 93 94 e0 a9 06 a7 36 bd 96 ad 35 34 2a e9 5c 18 d1 b4 eb 0a d7 94 02 db c9 8e 96 db 60 14 4b 02 d8 50 04 2e 53 38 2e 60 73 64 01 a4 4b b5 3a 62 e2 5c 4a 16 80 b2 d1 66 33 cc 92 a9 9d b9 05 76 36 92 4b 01 4d f0 5e b7 5a 90 84 de 16 f4 f9 29 32 4a 0f 91 39 39 ff 00 6f ff 00 82 05 ae d8 63 53 18 03 1e ed c8 2a e5 79 54 56 de a2 3b 5d a5 b5 70 05 5a
                                                              Data Ascii: 6Z1IS/ydw/MLUi&qsp2Ji9nunEclH2J| h9KjB5h'/"}V-*W*GD654*\`KP.S8.`sdK:b\Jf3v6KM^Z)2J99ocS*yTV;]pZ
                                                              2024-04-25 19:52:49 UTC16384INData Raw: 91 39 36 49 18 84 f9 8a 0c d9 b7 45 aa 06 cc dd 53 0d cb d5 e0 bd 7a ac 10 ef b2 84 64 aa 78 56 42 25 5a dc 56 e7 1e 80 05 5d 69 71 d3 9f 6e df 61 f6 d2 a5 cf 4d dd 4a d5 31 43 64 fd 8b 0b 8e b5 d2 fa d2 b2 a9 71 d0 5a e3 ad 8e b5 d6 c2 0a 97 94 69 7c f4 f8 5f 2b e7 ee e9 63 d9 e1 5f 43 ec f9 57 ee b5 60 1f 6f 17 48 85 5d 29 7c 72 8a e5 02 7a 5a e1 55 ad a1 16 da 0c a4 27 c8 08 c9 3d 89 21 be ee 3b d8 c8 cb 95 e4 40 7d 66 4b 54 7a b8 72 fd 54 6e 64 91 4c c2 d8 97 a7 88 83 14 95 b2 40 8a dd 4b 7a e1 70 b8 5c f4 e5 5a b5 75 d7 71 56 51 a5 61 0a 28 da e5 52 e7 d9 68 85 41 66 43 ea 31 fa 73 ed a5 c0 ea 0a ae 15 75 bf 67 cf 4f 26 8a e7 a5 a0 55 85 f1 d2 d7 9f 6f 0b 85 c7 ba fd 95 6a ba 52 e7 dd ca 17 76 bc f4 b1 7d 40 eb 7d 4a a5 4b 6a a5 4a b8 21 7c d7 4e 7a
                                                              Data Ascii: 96IESzdxVB%ZV]iqnaMJ1CdqZi|_+c_CW`oH])|rzZU'=!;@}fKTzrTndL@Kzp\ZuqVQa(RhAfC1sugO&UojRv}@}JKjJ!|Nz
                                                              2024-04-25 19:52:49 UTC16384INData Raw: 84 89 33 01 51 29 95 2d 25 3d 87 a1 2c aa 55 51 19 20 ec d2 a6 d0 3a f5 a9 6a 34 94 a8 27 ab 27 75 8d 45 01 37 24 2d 41 80 a4 29 9d 80 69 9b 2a 67 4a 32 d9 3b c8 5a 2a 50 4a e9 2a 4a 99 49 0b 49 c1 2c c6 9b 5d cb 01 09 e8 32 8d a3 67 9f 3e 6a 76 95 4d 9c 4a e5 a1 6a 08 99 65 53 3d ca 96 a3 d4 10 25 80 35 65 54 9b 85 4e e8 c9 5d 7d 25 53 d2 8a 25 fe 89 25 69 05 24 a0 05 13 a9 c0 00 1b d4 b2 ce 23 65 e8 f2 36 7d a7 64 9c 84 cf 93 35 48 99 2c 2a a4 94 a9 26 a4 33 a6 a4 ad 48 a4 15 01 b9 70 5d 94 23 e5 3c 91 23 a3 b6 39 72 e5 a6 5a 51 3a 65 49 41 2a 4a 14 b0 56 b0 14 40 74 f5 85 6c 58 64 00 2f f3 a5 25 45 92 09 37 b0 e4 1c f9 0b ff 00 d9 d2 af e4 19 32 92 40 33 f6 ce b0 bd 85 28 4c c4 dc ea ea 08 60 35 0f c2 00 bb 73 f7 b5 a3 64 09 91 20 cc 50 96 3a 99 0a 9b
                                                              Data Ascii: 3Q)-%=,UQ :j4''uE7$-A)i*gJ2;Z*PJ*JII,]2g>jvMJjeS=%5eTN]}%S%%i$#e6}d5H,*&3Hp]#<#9rZQ:eIA*JV@tlXd/%E72@3(L`5sd P:
                                                              2024-04-25 19:52:49 UTC16384INData Raw: 90 1d 35 03 6a 7b 5b 86 25 84 a1 53 d4 9a 57 3a 74 ed b5 82 18 85 10 9a 91 2d 73 2e 11 31 21 68 4a 9a a9 4c 9a 54 09 4a 48 3b 46 d1 44 93 31 d4 68 da 66 ac 4b 92 a4 89 94 a9 52 e5 c8 04 85 94 92 5a a5 03 7b 2d 2e 8b c1 5a 12 93 3e 6a 3f 40 85 cc a4 1a a6 15 01 2d 46 97 52 53 50 09 28 65 03 51 f4 90 ca 0a 56 d8 b9 8d 2e 66 c9 d6 ac a6 b7 4b a5 09 98 7a d5 ec 92 d4 16 42 92 a3 2c a5 d4 97 fa c5 54 52 89 7f 58 36 e7 47 47 f5 44 84 cc 9a 89 60 a9 0f 4a 28 40 9b d5 a4 a5 69 5a 93 4c b5 dc ac 15 0c ba 5c 04 c9 56 d0 b9 64 2d a4 b2 9a 6c fa 50 80 53 77 24 3d 4b 45 da 8c ef 05 bf 54 c9 d8 ba 3a 4e c4 b9 73 6c 67 ce db 64 95 96 64 a4 f5 7b 41 28 95 ba 0a a5 ef aa 92 58 d8 38 a8 39 9f b6 ec e2 72 f6 69 86 7a 18 a7 ac 98 10 83 25 49 34 d5 2d 4a 4d 53 1a ec af d1 28
                                                              Data Ascii: 5j{[%SW:t-s.1!hJLTJH;FD1hfKRZ{-.Z>j?@-FRSP(eQV.fKzB,TRX6GGD`J(@iZL\Vd-lPSw$=KET:Nslgdd{A(X89riz%I4-JMS(
                                                              2024-04-25 19:52:49 UTC16384INData Raw: 31 54 cd a1 44 2a a1 52 a4 ee 9c ee 3c 82 50 9e 49 20 35 9a 27 fc 96 f4 b6 3d ad 72 d4 91 b8 89 85 64 3b d4 f5 85 2a 9e 74 4a 49 22 ce 1e 13 b3 af 65 9d 2f 67 db 64 cb 92 ad a2 60 97 2f 68 4a 25 89 53 14 a2 6c e9 20 15 70 41 a5 74 dc a7 26 3f 92 ce 9f 45 9a 38 4c 96 0f ae 85 78 c4 ff 00 93 3b 16 d0 08 9b b0 6c e9 2a fe 93 67 51 90 41 3a 80 9e ad 2f f8 90 a1 c8 c6 d9 d0 db 3e c7 b4 4f 90 65 ac f5 64 d2 56 b7 34 aa 56 d0 a4 3d 14 a4 90 50 9c 01 86 23 30 76 2d 8c 05 91 2b 09 98 6e a5 9c 48 93 34 7a 5f 79 6f a5 f9 47 d1 36 61 36 91 29 34 f5 84 5f ec 8d bb aa ff 00 76 a4 88 32 24 d1 fa 34 5a 4b f6 41 de fa 22 d6 ff 00 db 96 4f 7c 2e 4c 9a ca 44 a9 7d b2 9b 21 1f e7 f6 b4 68 9e 14 79 27 80 84 25 20 a1 41 08 1b 93 55 64 8d 24 ec 6b 1e 46 6d bf 38 93 2d 1f 44 96
                                                              Data Ascii: 1TD*R<PI 5'=rd;*tJI"e/gd`/hJ%Sl pAt&?E8Lx;l*gQA:/>OedV4V=P#0v-+nH4z_yoG6a6)4_v2$4ZKA"O|.LD}!hy'% AUd$kFm8-D
                                                              2024-04-25 19:52:49 UTC333INData Raw: e8 91 4f 42 6d 1c b6 6d ab d4 9d a7 e3 30 f6 cf c5 a1 44 f5 32 bf 14 c3 e7 48 ff 00 0f cd 27 f4 b2 ff 00 ac 47 ed 08 56 4f cd 24 6f 6c 83 8c f3 eb 54 b1 ee 8d 94 13 b1 49 1f e8 65 7e c9 3e f8 96 08 70 43 1d 39 8f cc 7c 5e 3a 71 8f 4c 74 bf 25 ac 79 2e 5a 23 c2 06 47 78 f5 c7 c9 6b f4 ca 8e 81 47 fd e3 fb a1 39 47 ea fb 00 87 fa b3 ce af 7c 4c 3f a7 e7 3b fe 78 11 68 f9 28 1f a6 76 6f 3f ef a2 06 13 dd ef 81 1f 28 af f2 87 6e e4 53 ea d9 de 32 ec 0d 9b d6 de f2 d1 c9 8d 5c 35 f2 67 89 68 5a 4a 89 4a 87 d4 ce ca 48 cc b5 25 dc f7 c0 95 34 87 a1 65 21 f7 82 49 4d 81 3d a0 e9 c0 27 38 07 84 3f 8f c0 83 63 77 04 1b bd 9b c1 b3 ca 26 76 36 72 c5 8c a5 31 6f fe 23 68 c7 38 4e cd 38 cb 33 3a a9 94 f1 62 1c 3b 12 03 5c 03 62 70 f6 05 e2 4e c9 b4 6d 04 09 12 27 cd
                                                              Data Ascii: OBmm0D2H'GVO$olTIe~>pC9|^:qLt%y.Z#GxkG9G|L?;xh(vo?(nS2\5ghZJJH%4e!IM='8?cw&v6r1o#h8N83:b;\bpNm'
                                                              2024-04-25 19:52:49 UTC16384INData Raw: 46 da a8 bc 4a 06 7c c4 02 e5 53 a6 a4 1b ea b5 87 38 e6 f1 b1 a0 23 64 94 05 ac 09 1d ee 4f ae 27 4c 33 67 ce 9c a7 fa d9 d3 66 5d ef 5c c5 1c f8 fc 34 24 fc 3f ee f8 f6 7c 9d 7f a6 a9 f0 36 79 be d4 08 4e 26 77 4b f6 ab f2 85 6b e3 f1 88 54 75 c1 2a a2 8a ba d4 4c 09 3a 20 a5 15 d4 5f f0 b5 b8 f0 83 7c 9f 57 ba 0b 71 3f d9 c3 78 c0 c8 d7 cc 70 f0 81 3d 32 66 cf 74 a8 d4 47 65 ac cf 97 23 8e 90 76 c4 7d 85 ff 00 77 f3 f8 f3 8f a6 22 c0 4b 5d 9f 87 b3 48 33 8c c9 66 84 a8 68 7b 38 b7 ef 1f 94 4a 25 25 44 a4 94 1c 90 80 78 b8 24 fb 38 9e 70 36 b9 40 f6 56 df 84 7e 70 36 b9 5c 17 fd 91 f9 f3 89 9b 54 b5 cb 5a 45 4e 43 0b 0e 23 37 f7 46 d8 6d 23 fd 51 fe eb c2 15 4a 66 1d 02 4f 2f 33 1b 73 ec 92 76 69 01 4c ad b2 5f 5f b4 0b bf 57 57 f9 32 6f 64 be f2 d5 67
                                                              Data Ascii: FJ|S8#dO'L3gf]\4$?|6yN&wKkTu*L: _|Wq?xp=2ftGe#v}w"K]H3fh{8J%%Dx$8p6@V~p6\TZENC#7Fm#QJfO/3sviL__WW2odg


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              47192.168.2.6497763.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:48 UTC436OUTGET /vision33ca/assets/B2B/logo.png HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:49 UTC330INHTTP/1.1 200 OK
                                                              Content-Type: image/png
                                                              Last-Modified: Wed, 17 Oct 2018 15:04:16 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "0d8f1ab2a66d41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:49 GMT
                                                              Connection: close
                                                              Content-Length: 5648
                                                              2024-04-25 19:52:49 UTC5648INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7a 00 00 00 7e 08 06 00 00 00 eb c8 05 f2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                              Data Ascii: PNGIHDRz~tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              48192.168.2.6497783.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:50 UTC442OUTGET /vision33ca/assets/img/v33_office.jpg HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:50 UTC333INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Last-Modified: Tue, 23 Oct 2018 15:13:00 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "066c0e2e26ad41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:52:50 GMT
                                                              Connection: close
                                                              Content-Length: 978743
                                                              2024-04-25 19:52:50 UTC16051INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 59 4c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0b 00 0f 01 02 00 07 00 00 00 92 00 00 00 10 01 02 00 09 00 00 00 9a 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0c 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 c0 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 d4 00 00 00 25 88 04 00 01 00 00 00 90 44 00 00 8c 45 00 00 48 75 61 77 65 69 00 00 4e 65 78 75 73 20 36 50 00 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 32 00 32 30 31 38 3a 31 30 3a 32 33 20 31 32 3a 34 32 3a 35 35 00 24 00 9a 82 05 00 01 00 00 00 8a 02 00
                                                              Data Ascii: JFIF,,YLExifII*(12i%DEHuaweiNexus 6P,,GIMP 2.10.22018:10:23 12:42:55$
                                                              2024-04-25 19:52:50 UTC16384INData Raw: 3d 60 0e 29 6f 2e f1 f3 39 69 62 84 7c 45 cc c7 e2 36 ff 9f 66 6c fa 6c 1b d1 6c 4d 0c 4f 71 71 ff 91 9e 7d e0 df dd 81 64 09 da 65 01 30 80 75 27 ba 31 57 53 71 50 e7 54 6e 47 f1 88 a8 87 1b f0 09 12 4f 9f d5 4e 44 37 8f 34 51 fa ac 10 eb 51 e2 98 9f 6b 25 aa db ca dc 91 81 22 7f 55 cc 62 05 ee af 70 6a 1f 3b 70 d5 5b fd 24 e2 e9 19 89 84 e5 24 1b c0 26 b3 aa 49 e4 db 5f 86 fb 61 dd eb 5d 40 5e 26 58 0d b5 5f 13 80 66 90 1f ce f3 4d 01 ef d2 c0 4a c0 8a 59 bd 4b 85 de b1 70 85 de 73 9f c1 29 9d 5f 37 4a 93 1b 24 4d 86 97 86 78 a6 13 e2 66 53 6a cc 52 8b ae d4 f3 ae 79 39 af f6 5d fb 10 b3 9d d2 aa dc 4a 82 83 d3 8c fd f4 ce bd 72 20 03 f5 b1 cc b4 7d 93 db 4a 29 a2 8e f7 24 b0 7b ed 8f b0 09 88 83 57 4e 8d 9f fb 03 cf f9 06 10 8f db e2 b3 63 4d 49 ef 48
                                                              Data Ascii: =`)o.9ib|E6flllMOqq}de0u'1WSqPTnGOND74QQk%"Ubpj;p[$$&I_a]@^&X_fMJYKps)_7J$MxfSjRy9]Jr }J)${WNcMIH
                                                              2024-04-25 19:52:50 UTC16384INData Raw: 8e 2f 4b 36 5b 53 1a 6a d7 07 b9 e6 72 77 69 d7 0f 41 e8 f9 1d ef 47 ca f1 3e 0f d3 59 72 10 06 13 ae 6b f4 4f df fe 5a b8 f4 7d 4f bf ca f3 2d 7d e3 e4 7e f9 93 bb 3d b9 1d 9c 3c bd 30 e6 a7 f3 ff 00 43 cb f3 51 7f 57 8d 7d 97 27 6d 55 17 c6 9c 3e ff 00 33 8b d5 c5 e8 b8 7d 1d 39 6d 55 c2 b9 80 f2 d9 52 52 ae b3 81 06 a4 fc 87 b3 8f e8 d2 5b 79 d5 79 f2 a3 4f 8a 4d 63 c3 ab 95 e0 7d 5f b2 f5 3c 5f 45 3a 78 0e 2f 43 bb e8 f8 fd cc f7 f9 87 0f a1 f6 3f 57 c6 df e4 fb ff 00 11 f5 7e 7f f4 cf 2f a1 f1 0f 5b e7 be 7d e2 fd 1f eb 3e 5f 47 f2 e7 a9 e0 fb 7c fa 3e 7d cf d3 f5 ee 8c 3e 05 e5 7a fd ad b9 f0 e7 b5 69 fb 0e 9e 5e 43 9a f2 d7 ce f3 76 e3 9a a3 3d 7d af 6f 9d ec bd 2f 2b cd 70 7a 7e 87 b7 ce f0 bc 7d bf a3 bd 2f 33 f2 f7 8b ef 64 cb 75 8d 39 9c fd 5d
                                                              Data Ascii: /K6[SjrwiAG>YrkOZ}O-}~=<0CQW}'mU>3}9mURR[yyOMc}_<_E:x/C?W~/[}>_G|>}>zi^Cv=}o/+pz~}/3du9]
                                                              2024-04-25 19:52:50 UTC16384INData Raw: 36 f0 e7 5a b4 0f 31 49 b5 d2 53 89 8e d6 c4 d1 b4 b5 f6 0f 88 ce e4 e8 e8 d0 0a 2f ce 79 64 b9 77 14 df 2f ad d5 b4 b1 96 4d 06 4c ed ad ad c4 c4 d0 8d d9 55 69 9c 26 ba 8c cf 71 73 0d a6 70 e7 d6 e8 c7 32 bd 4a 69 39 dc 6e fd 83 fb 75 ed 0a bd 81 6e 45 c4 f5 63 6c 91 48 32 d3 a3 a1 4a 93 7c 20 68 39 d6 8a a5 4b 6a 0d 42 35 b2 90 68 08 d2 27 a5 2f b4 22 7d be 56 d4 18 b6 2d aa ba 86 2a 57 d6 d1 2a 47 ed 8f 44 05 93 94 e0 a9 06 a7 36 bd 96 ad 35 34 2a e9 5c 18 d1 b4 eb 0a d7 94 02 db c9 8e 96 db 60 14 4b 02 d8 50 04 2e 53 38 2e 60 73 64 01 a4 4b b5 3a 62 e2 5c 4a 16 80 b2 d1 66 33 cc 92 a9 9d b9 05 76 36 92 4b 01 4d f0 5e b7 5a 90 84 de 16 f4 f9 29 32 4a 0f 91 39 39 ff 00 6f ff 00 82 05 ae d8 63 53 18 03 1e ed c8 2a e5 79 54 56 de a2 3b 5d a5 b5 70 05 5a
                                                              Data Ascii: 6Z1IS/ydw/MLUi&qsp2Ji9nunEclH2J| h9KjB5h'/"}V-*W*GD654*\`KP.S8.`sdK:b\Jf3v6KM^Z)2J99ocS*yTV;]pZ
                                                              2024-04-25 19:52:50 UTC16384INData Raw: 91 39 36 49 18 84 f9 8a 0c d9 b7 45 aa 06 cc dd 53 0d cb d5 e0 bd 7a ac 10 ef b2 84 64 aa 78 56 42 25 5a dc 56 e7 1e 80 05 5d 69 71 d3 9f 6e df 61 f6 d2 a5 cf 4d dd 4a d5 31 43 64 fd 8b 0b 8e b5 d2 fa d2 b2 a9 71 d0 5a e3 ad 8e b5 d6 c2 0a 97 94 69 7c f4 f8 5f 2b e7 ee e9 63 d9 e1 5f 43 ec f9 57 ee b5 60 1f 6f 17 48 85 5d 29 7c 72 8a e5 02 7a 5a e1 55 ad a1 16 da 0c a4 27 c8 08 c9 3d 89 21 be ee 3b d8 c8 cb 95 e4 40 7d 66 4b 54 7a b8 72 fd 54 6e 64 91 4c c2 d8 97 a7 88 83 14 95 b2 40 8a dd 4b 7a e1 70 b8 5c f4 e5 5a b5 75 d7 71 56 51 a5 61 0a 28 da e5 52 e7 d9 68 85 41 66 43 ea 31 fa 73 ed a5 c0 ea 0a ae 15 75 bf 67 cf 4f 26 8a e7 a5 a0 55 85 f1 d2 d7 9f 6f 0b 85 c7 ba fd 95 6a ba 52 e7 dd ca 17 76 bc f4 b1 7d 40 eb 7d 4a a5 4b 6a a5 4a b8 21 7c d7 4e 7a
                                                              Data Ascii: 96IESzdxVB%ZV]iqnaMJ1CdqZi|_+c_CW`oH])|rzZU'=!;@}fKTzrTndL@Kzp\ZuqVQa(RhAfC1sugO&UojRv}@}JKjJ!|Nz
                                                              2024-04-25 19:52:50 UTC16384INData Raw: 84 89 33 01 51 29 95 2d 25 3d 87 a1 2c aa 55 51 19 20 ec d2 a6 d0 3a f5 a9 6a 34 94 a8 27 ab 27 75 8d 45 01 37 24 2d 41 80 a4 29 9d 80 69 9b 2a 67 4a 32 d9 3b c8 5a 2a 50 4a e9 2a 4a 99 49 0b 49 c1 2c c6 9b 5d cb 01 09 e8 32 8d a3 67 9f 3e 6a 76 95 4d 9c 4a e5 a1 6a 08 99 65 53 3d ca 96 a3 d4 10 25 80 35 65 54 9b 85 4e e8 c9 5d 7d 25 53 d2 8a 25 fe 89 25 69 05 24 a0 05 13 a9 c0 00 1b d4 b2 ce 23 65 e8 f2 36 7d a7 64 9c 84 cf 93 35 48 99 2c 2a a4 94 a9 26 a4 33 a6 a4 ad 48 a4 15 01 b9 70 5d 94 23 e5 3c 91 23 a3 b6 39 72 e5 a6 5a 51 3a 65 49 41 2a 4a 14 b0 56 b0 14 40 74 f5 85 6c 58 64 00 2f f3 a5 25 45 92 09 37 b0 e4 1c f9 0b ff 00 d9 d2 af e4 19 32 92 40 33 f6 ce b0 bd 85 28 4c c4 dc ea ea 08 60 35 0f c2 00 bb 73 f7 b5 a3 64 09 91 20 cc 50 96 3a 99 0a 9b
                                                              Data Ascii: 3Q)-%=,UQ :j4''uE7$-A)i*gJ2;Z*PJ*JII,]2g>jvMJjeS=%5eTN]}%S%%i$#e6}d5H,*&3Hp]#<#9rZQ:eIA*JV@tlXd/%E72@3(L`5sd P:
                                                              2024-04-25 19:52:50 UTC16384INData Raw: 90 1d 35 03 6a 7b 5b 86 25 84 a1 53 d4 9a 57 3a 74 ed b5 82 18 85 10 9a 91 2d 73 2e 11 31 21 68 4a 9a a9 4c 9a 54 09 4a 48 3b 46 d1 44 93 31 d4 68 da 66 ac 4b 92 a4 89 94 a9 52 e5 c8 04 85 94 92 5a a5 03 7b 2d 2e 8b c1 5a 12 93 3e 6a 3f 40 85 cc a4 1a a6 15 01 2d 46 97 52 53 50 09 28 65 03 51 f4 90 ca 0a 56 d8 b9 8d 2e 66 c9 d6 ac a6 b7 4b a5 09 98 7a d5 ec 92 d4 16 42 92 a3 2c a5 d4 97 fa c5 54 52 89 7f 58 36 e7 47 47 f5 44 84 cc 9a 89 60 a9 0f 4a 28 40 9b d5 a4 a5 69 5a 93 4c b5 dc ac 15 0c ba 5c 04 c9 56 d0 b9 64 2d a4 b2 9a 6c fa 50 80 53 77 24 3d 4b 45 da 8c ef 05 bf 54 c9 d8 ba 3a 4e c4 b9 73 6c 67 ce db 64 95 96 64 a4 f5 7b 41 28 95 ba 0a a5 ef aa 92 58 d8 38 a8 39 9f b6 ec e2 72 f6 69 86 7a 18 a7 ac 98 10 83 25 49 34 d5 2d 4a 4d 53 1a ec af d1 28
                                                              Data Ascii: 5j{[%SW:t-s.1!hJLTJH;FD1hfKRZ{-.Z>j?@-FRSP(eQV.fKzB,TRX6GGD`J(@iZL\Vd-lPSw$=KET:Nslgdd{A(X89riz%I4-JMS(
                                                              2024-04-25 19:52:50 UTC16384INData Raw: 31 54 cd a1 44 2a a1 52 a4 ee 9c ee 3c 82 50 9e 49 20 35 9a 27 fc 96 f4 b6 3d ad 72 d4 91 b8 89 85 64 3b d4 f5 85 2a 9e 74 4a 49 22 ce 1e 13 b3 af 65 9d 2f 67 db 64 cb 92 ad a2 60 97 2f 68 4a 25 89 53 14 a2 6c e9 20 15 70 41 a5 74 dc a7 26 3f 92 ce 9f 45 9a 38 4c 96 0f ae 85 78 c4 ff 00 93 3b 16 d0 08 9b b0 6c e9 2a fe 93 67 51 90 41 3a 80 9e ad 2f f8 90 a1 c8 c6 d9 d0 db 3e c7 b4 4f 90 65 ac f5 64 d2 56 b7 34 aa 56 d0 a4 3d 14 a4 90 50 9c 01 86 23 30 76 2d 8c 05 91 2b 09 98 6e a5 9c 48 93 34 7a 5f 79 6f a5 f9 47 d1 36 61 36 91 29 34 f5 84 5f ec 8d bb aa ff 00 76 a4 88 32 24 d1 fa 34 5a 4b f6 41 de fa 22 d6 ff 00 db 96 4f 7c 2e 4c 9a ca 44 a9 7d b2 9b 21 1f e7 f6 b4 68 9e 14 79 27 80 84 25 20 a1 41 08 1b 93 55 64 8d 24 ec 6b 1e 46 6d bf 38 93 2d 1f 44 96
                                                              Data Ascii: 1TD*R<PI 5'=rd;*tJI"e/gd`/hJ%Sl pAt&?E8Lx;l*gQA:/>OedV4V=P#0v-+nH4z_yoG6a6)4_v2$4ZKA"O|.LD}!hy'% AUd$kFm8-D
                                                              2024-04-25 19:52:50 UTC16384INData Raw: e8 91 4f 42 6d 1c b6 6d ab d4 9d a7 e3 30 f6 cf c5 a1 44 f5 32 bf 14 c3 e7 48 ff 00 0f cd 27 f4 b2 ff 00 ac 47 ed 08 56 4f cd 24 6f 6c 83 8c f3 eb 54 b1 ee 8d 94 13 b1 49 1f e8 65 7e c9 3e f8 96 08 70 43 1d 39 8f cc 7c 5e 3a 71 8f 4c 74 bf 25 ac 79 2e 5a 23 c2 06 47 78 f5 c7 c9 6b f4 ca 8e 81 47 fd e3 fb a1 39 47 ea fb 00 87 fa b3 ce af 7c 4c 3f a7 e7 3b fe 78 11 68 f9 28 1f a6 76 6f 3f ef a2 06 13 dd ef 81 1f 28 af f2 87 6e e4 53 ea d9 de 32 ec 0d 9b d6 de f2 d1 c9 8d 5c 35 f2 67 89 68 5a 4a 89 4a 87 d4 ce ca 48 cc b5 25 dc f7 c0 95 34 87 a1 65 21 f7 82 49 4d 81 3d a0 e9 c0 27 38 07 84 3f 8f c0 83 63 77 04 1b bd 9b c1 b3 ca 26 76 36 72 c5 8c a5 31 6f fe 23 68 c7 38 4e cd 38 cb 33 3a a9 94 f1 62 1c 3b 12 03 5c 03 62 70 f6 05 e2 4e c9 b4 6d 04 09 12 27 cd
                                                              Data Ascii: OBmm0D2H'GVO$olTIe~>pC9|^:qLt%y.Z#GxkG9G|L?;xh(vo?(nS2\5ghZJJH%4e!IM='8?cw&v6r1o#h8N83:b;\bpNm'
                                                              2024-04-25 19:52:50 UTC16384INData Raw: b2 48 b8 7c 94 9a 41 76 03 b0 48 25 81 37 78 4d 73 37 25 10 80 9e 6c aa 53 f6 bd 1b 80 a2 e4 b9 1b a7 43 1d 51 b2 8a c9 51 21 64 a8 02 42 99 ec 80 ea 71 a3 35 b5 67 71 29 6f bc f5 04 ee 85 94 b2 9c 61 49 60 13 6b bb 9d d2 77 80 cb cd 96 52 5c 28 54 ed 2d 21 29 62 e9 ba ae 0e b7 bd 4c 59 ef 1d 21 36 6c 83 44 d4 85 05 a3 d1 ad 2b c3 6e 94 a7 ab 29 7b a9 21 3d 60 20 16 29 2c 04 90 b2 a9 95 50 49 05 92 4e e1 05 f3 4b d2 cf dd 70 d7 81 b2 0d e6 63 da 60 1a aa 13 e9 4c dd bb 9d d7 52 98 e0 66 15 25 09 51 08 48 fd 18 ad 20 62 db db cd 7c 3d b4 68 46 ce b5 28 0c 6e 6f e4 8b 24 00 4b 86 a9 49 e3 8f 08 54 aa 00 05 2a a9 52 c9 75 81 66 1c aa 71 f6 5f 26 c0 71 57 47 a6 64 ba cd cd 29 50 45 2b a8 82 09 a8 b8 0c cf 71 df 80 a8 e8 ed 8d b6 94 85 15 11 42 e9 24 69 49 52
                                                              Data Ascii: H|AvH%7xMs7%lSCQQ!dBq5gq)oaI`kwR\(T-!)bLY!6lD+n){!=` ),PINKpc`LRf%QH b|=hF(no$KIT*Rufq_&qWGd)PE+qB$iIR


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              49192.168.2.6497803.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:52 UTC730OUTGET /vision33/login/login.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:52 UTC399INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:52 GMT
                                                              Connection: close
                                                              Content-Length: 8012
                                                              2024-04-25 19:52:52 UTC8012INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              50192.168.2.6497793.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:52 UTC680OUTGET /vision33/assets/css/bootstrap.min.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:52 UTC426INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:52 GMT
                                                              Connection: close
                                                              Content-Length: 161415
                                                              2024-04-25 19:52:52 UTC15958INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32
                                                              Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2
                                                              2024-04-25 19:52:52 UTC16384INData Raw: 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6c 67 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78
                                                              Data Ascii: 0 75%;max-width:75%}.col-lg-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-lg-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-lg-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-lg-first{-ms-flex
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 3d 27 36 27 20 63 79 3d 27 38 2e 32 27 20 72 3d 27 2e 36 27 20 66 69 6c 6c 3d 27 25 32 33 64 63 33 35 34 35 27 20 73 74 72 6f 6b 65 3d 27 6e 6f 6e 65 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 20 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61
                                                              Data Ascii: ='6' cy='8.2' r='.6' fill='%23dc3545' stroke='none'/%3e%3c/svg%3e");background-repeat:no-repeat;background-position:right calc(.375em + .1875rem) center;background-size:calc(.75em + .375rem) calc(.75em + .375rem)}.form-control.is-invalid:focus,.was-valida
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 34 38 2c 32 34 39 2c 32 35 30 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a
                                                              Data Ascii: utline-light.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(248,249,250,.5)}.btn-outline-dark{color:#343a40;border-color:#343a40}.btn-outline-dark:hover{color:#fff;background-color:#343a40;border-color:#343a40}.btn-outline-dark.focus,.btn-outline-dark:
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 63 75 73 74 6f 6d 2d 73 77 69 74 63 68 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 61 66 74 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 63 75 73 74 6f 6d 2d 73 77 69 74 63 68 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2e 37 35 72 65 6d 29 3b 74 72 61 6e
                                                              Data Ascii: .15s ease-in-out}@media (prefers-reduced-motion:reduce){.custom-switch .custom-control-label::after{transition:none}}.custom-switch .custom-control-input:checked~.custom-control-label::after{background-color:#fff;-webkit-transform:translateX(.75rem);tran
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 35 35 2c 32 35 35 2c 32 35 35 2c 2e 35 29 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 61 72 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 77 6f 72 64 2d
                                                              Data Ascii: 55,255,255,.5)}.navbar-dark .navbar-text a{color:#fff}.navbar-dark .navbar-text a:focus,.navbar-dark .navbar-text a:hover{color:#fff}.card{position:relative;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;min-width:0;word-
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 74 65 6d 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 30 63 35 34 36 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 65 65 35 65 62 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 63 35 34 36 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 64 64 65 35 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63
                                                              Data Ascii: tem-info{color:#0c5460;background-color:#bee5eb}.list-group-item-info.list-group-item-action:focus,.list-group-item-info.list-group-item-action:hover{color:#0c5460;background-color:#abdde5}.list-group-item-info.list-group-item-action.active{color:#fff;bac
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 62 6f 74 74 6f 6d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 74 65 78 74 2d 62 6f 74 74 6f 6d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 74 65 78 74 2d 74 6f 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 74 6f 70 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 70 72 69 6d 61 72 79 3a
                                                              Data Ascii: -align:middle!important}.align-bottom{vertical-align:bottom!important}.align-text-bottom{vertical-align:text-bottom!important}.align-text-top{vertical-align:text-top!important}.bg-primary{background-color:#007bff!important}a.bg-primary:focus,a.bg-primary:
                                                              2024-04-25 19:52:53 UTC426INData Raw: 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6c 67 2d 73 74 61 72 74 7b
                                                              Data Ascii: ustify-content:center!important}.justify-content-lg-between{-ms-flex-pack:justify!important;justify-content:space-between!important}.justify-content-lg-around{-ms-flex-pack:distribute!important;justify-content:space-around!important}.align-items-lg-start{
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6c 67 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6c 67 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 73 74 61
                                                              Data Ascii: flex-align:center!important;align-items:center!important}.align-items-lg-baseline{-ms-flex-align:baseline!important;align-items:baseline!important}.align-items-lg-stretch{-ms-flex-align:stretch!important;align-items:stretch!important}.align-content-lg-sta


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              51192.168.2.6497823.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:52 UTC676OUTGET /vision33/assets/css/font-icon.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:53 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:52 GMT
                                                              Connection: close
                                                              Content-Length: 85258
                                                              2024-04-25 19:52:53 UTC15959INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 22 3b 0d 0a 20 20 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 2e 65 6f 74 22 29 3b 0d 0a 20 20 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 0d 0a 20 20 20 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 0d 0a 20 20 20 20
                                                              Data Ascii: @charset "UTF-8";@font-face { font-family: "streamline-24px"; src:url("../fonts/streamline-24px.eot"); src:url("../fonts/streamline-24px.eot?#iefix") format("embedded-opentype"), url("../fonts/streamline-24px.woff") format("woff"),
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 31 32 34 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 32 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 35 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 61 64 64 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 36 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 61 74 74 65 6e 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 37 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 62 6c 6f 63 6b 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 38 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 62 6f 78 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32
                                                              Data Ascii: 124";}.icon-mail-2:before { content: "\e125";}.icon-mail-add:before { content: "\e126";}.icon-mail-attention:before { content: "\e127";}.icon-mail-block:before { content: "\e128";}.icon-mail-box-1:before { content: "\e12
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 6e 74 65 6e 74 3a 20 22 5c 65 32 36 33 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6c 69 73 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 34 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 35 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6d 65 64 69 61 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 36 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 37 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74
                                                              Data Ascii: ntent: "\e263";}.icon-file-list:before { content: "\e264";}.icon-file-lock:before { content: "\e265";}.icon-file-media:before { content: "\e266";}.icon-file-minus:before { content: "\e267";}.icon-file-music:before { cont
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 39 65 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 31 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 39 66 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 32 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 61 30 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 32 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 61 31 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 70 69 6e 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 61 32 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 70 69 6e 2d 32 3a 62 65 66 6f 72 65 20 7b
                                                              Data Ascii: content: "\e39e";}.icon-marker-1-1:before { content: "\e39f";}.icon-marker-2:before { content: "\e3a0";}.icon-marker-2-1:before { content: "\e3a1";}.icon-marker-pin-1:before { content: "\e3a2";}.icon-marker-pin-2:before {
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 65 72 61 73 65 72 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 32 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 33 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 68 74 6d 6c 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 34 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 35 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6c 69 73 74 2d 31 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 36 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6c 69 73 74 2d
                                                              Data Ascii: }.icon-eraser:before { content: "\e4e2";}.icon-font-color:before { content: "\e4e3";}.icon-html:before { content: "\e4e4";}.icon-italic:before { content: "\e4e5";}.icon-list-1-1:before { content: "\e4e6";}.icon-list-
                                                              2024-04-25 19:52:53 UTC3763INData Raw: 32 35 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 33 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 36 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 34 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 37 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 35 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 38 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 36 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 39 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 37 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 61 22 3b 0d 0a 7d 0d 0a 2e
                                                              Data Ascii: 25";}.icon-arrow-63:before { content: "\e626";}.icon-arrow-64:before { content: "\e627";}.icon-arrow-65:before { content: "\e628";}.icon-arrow-66:before { content: "\e629";}.icon-arrow-67:before { content: "\e62a";}.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              52192.168.2.6497833.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:52 UTC675OUTGET /vision33/assets/css/template.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:53 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:52 GMT
                                                              Connection: close
                                                              Content-Length: 83633
                                                              2024-04-25 19:52:53 UTC15959INData Raw: ef bb bf 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 09 0d 0a
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 30 70 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 6d 65 6e 75 2d 74 72 61 79 20 75 6c 20 6c 69 20 61 2e 6d 65 6e 75 4c 69 6e 6b 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6d 65 6e 75 2d 74 72 61 79 20 2e 66 61 2d 74 68 75 6d 62 74 61 63 6b 2c 20 23 61 63 63 6f 72 64 69 6f 6e 5f 6d 65 6e 75 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 66 61 2d 74 69 6d 65 73 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 37 2e 35 70 74 3b 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: { padding-left: 80pt; } .menu-tray ul li a.menuLink { display: block; } .menu-tray .fa-thumbtack, #accordion_menu_container .fa-times { position: absolute; top: 7.5pt;
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 72 69 67 68 74 2d 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 23 33 63 33 63 33 63 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 74 6f 70 2d 74 61 62 62 65 64 2d 6e 61 76 69 67 61 74 69 6f 6e 20 6c 69 3a 65 6d 70 74 79 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d
                                                              Data Ascii: right-width: 1px; border-right-style: solid; border-right-color: #3c3c3c; font-size: 9pt; width: auto !important; padding: 0 5px; } .top-tabbed-navigation li:empty{ display: none; }
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 35 70 74 3b 0d 0a 20 20 20 20 7d 0d 0a 09 0d 0a 09 0d 0a 23 6f 72 64 65 72 44 65 74 61 69 6c 73 57 72 61 70 70 65 72 20 2e 63 70 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 73 2c 20 23 69 6e 76 6f 69 63 65 44 65 74 61 69 6c 73 57 72 61 70 70 65 72 20 2e 63 70 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 73 2c 20 23 64 65 6c 69 76 65 72 79 44 65 74 61 69 6c 73 57 72 61 70 70 65 72 20 2e 63 70 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 73 2c 20 23 70 61 79 6d 65 6e 74 44 65 74 61 69 6c 73 57 72 61 70 70 65 72 20 2e 63 70 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 73 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 6e 6f 6e 65 3b 0d 0a 09
                                                              Data Ascii: display: inline-block; padding-left: 5pt; }#orderDetailsWrapper .cp-table .notes, #invoiceDetailsWrapper .cp-table .notes, #deliveryDetailsWrapper .cp-table .notes, #paymentDetailsWrapper .cp-table .notes { border-left: none;
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 20 20 20 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2e 63 6f 6c 6c 61 70 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2e 69 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 3e 20 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20
                                                              Data Ascii: .navbar-collapse.collapse { display: none !important; } .navbar-collapse.in { display: block !important; } .container-fluid > .navbar-header { margin-right: 0; margin-left: 0; }
                                                              2024-04-25 19:52:53 UTC2138INData Raw: 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 23 50 72 69 6e 74 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 0d 0a 40 6d 65 64 69 61 20 70 72 69 6e 74 20 7b 0d 0a 0d 0a 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 62 72
                                                              Data Ascii: ********************** #Print ********************************************/@media print { body { padding: 0 !important; background-color: #fff !important; margin: 0 !important; height: auto; } .br


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              53192.168.2.6497843.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:52 UTC674OUTGET /vision33/assets/css/feature.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:53 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:52 GMT
                                                              Connection: close
                                                              Content-Length: 63936
                                                              2024-04-25 19:52:53 UTC15959INData Raw: ef bb bf 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 67 65 74 2d 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 30 30 70 74 3b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 65 72 72 6f 72 2d 70 61 67 65 20 2e 6d 61 69 6e 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 23 66 61 74 61 6c 2d 65 72 72 6f 72 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 74 20 61 75 74 6f 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 76 77 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d
                                                              Data Ascii: get-content { max-height: 100pt; overflow: auto;}body.error-page .main { padding-left: 0;}#fatal-error { padding: 30pt; margin: 50pt auto; width: 100%; height: auto; max-width: 50vw; display: none;
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 6e 67 2d 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 23 73 6e 61 70 53 68 6f 74 4c 69 73 74 69 6e 67 20 2e 66 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 35 70 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 23 73 6e 61 70 53 68 6f 74 4c 69 73 74 69 6e 67 20 2e 66 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 68 35 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 68 6f 6f 73 65 2d 66 69 6c 65 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20
                                                              Data Ascii: ng-top: 0; margin-top: 0;} #snapShotListing .fa { line-height: 25pt; } #snapShotListing .fa:hover { cursor: pointer; }h5 { text-transform: uppercase;}.choose-file { padding:
                                                              2024-04-25 19:52:53 UTC15209INData Raw: 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 23 64 61 73 68 62 6f 61 72 64 20 2e 74 6f 70 2d 74 61 62 62 65 64 2d 6e 61 76 69 67 61 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 34 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2f 2a 46 75 6c 6c 20 77 69 64 74 68 20 64 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 73 20 6f 6e 20 70 68 6f 6e 65 2a 2f 0d 0a 0d 0a 20 20 20 20 2e 77 69 64 67 65 74 2d 63 6f 6c 2e 63 6f 6c 2d 68 65 69 67 68 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a
                                                              Data Ascii: } #dashboard .top-tabbed-navigation { right: 0; }}@media all and (max-width: 994px) { /*Full width dashboard widgets on phone*/ .widget-col.col-height { min-width: 100% !important; max-width:


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              54192.168.2.6497863.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:52 UTC674OUTGET /vision33/assets/css/all.min.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:53 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:52 GMT
                                                              Connection: close
                                                              Content-Length: 48653
                                                              2024-04-25 19:52:53 UTC15959INData Raw: 2f 2a 21 0d 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 33 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 0d 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d
                                                              Data Ascii: /*! * Font Awesome Free 5.3.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 61 22 7d 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 65 78 70 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 35 22 7d 2e 66 61 2d 65 78 70 61 6e 64 2d 61 72 72 6f 77 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 31 65 22 7d 2e 66 61 2d 65 78 70 65 64 69 74 65 64 73 73 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 65 22 7d 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 64 22 7d 2e
                                                              Data Ascii: exclamation-circle:before{content:"\f06a"}.fa-exclamation-triangle:before{content:"\f071"}.fa-expand:before{content:"\f065"}.fa-expand-arrows-alt:before{content:"\f31e"}.fa-expeditedssl:before{content:"\f23e"}.fa-external-link-alt:before{content:"\f35d"}.
                                                              2024-04-25 19:52:53 UTC16310INData Raw: 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 6c 61 79 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 34 22 7d 2e 66 61 2d 70 6c 61 79 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 66 22 7d 2e 66 61 2d 70 6c 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 36 22 7d 2e 66 61 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 37 22 7d 2e 66 61 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 35 22 7d 2e 66 61 2d 70 6c 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 65 22 7d 2e 66 61 2d
                                                              Data Ascii: fa-play:before{content:"\f04b"}.fa-play-circle:before{content:"\f144"}.fa-playstation:before{content:"\f3df"}.fa-plug:before{content:"\f1e6"}.fa-plus:before{content:"\f067"}.fa-plus-circle:before{content:"\f055"}.fa-plus-square:before{content:"\f0fe"}.fa-


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              55192.168.2.6497853.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:52 UTC667OUTGET /vision33/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:53 UTC425INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/css; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:52 GMT
                                                              Connection: close
                                                              Content-Length: 33417
                                                              2024-04-25 19:52:53 UTC15959INData Raw: 0d 0a 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:52:53 UTC16384INData Raw: 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 20 2e 6c 69 73 74 2d 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 20 2e 6c 69 73 74 2d 69 74 6d 2d 64 65 73 63 20 61 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 74 69 6c 65 2c 20 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 0d 0a 68 31 2e 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 63 6f
                                                              Data Ascii: }.products-list .list-itm-price{ font-size: 12pt;}.products-list .list-itm-desc a{ font-size:12pt;}.products-tile, .products-list{ border-top: 1px solid #ccc; border-bottom: 1px solid #ccc;}h1.itm-price{ co
                                                              2024-04-25 19:52:53 UTC1074INData Raw: 20 73 6f 6c 69 64 20 23 63 63 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 09 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 38 30 70 78 29 7b 0d 0a 09 62 6f 64 79 2e 70 72 6f 64 75 63 74 2d 64 65 74 2d 70 61 67 65 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 34 30 70 78 29 7b 0d 0a 09 2e 73 74 61 6d 70 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 29 7b 0d 0a 09 2f 2a
                                                              Data Ascii: solid #ccc !important;border-right: none !important;}}@media (max-width: 880px){body.product-det-page{background-color: #fff;}}@media (max-width: 740px){.stamp{font-size: 10pt;}}@media (max-width: 450px){/*


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              56192.168.2.6497873.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:53 UTC671OUTGET /vision33/App_Themes/SoftOrange/Editors/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:53 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:53 GMT
                                                              Connection: close
                                                              Content-Length: 7956
                                                              2024-04-25 19:52:53 UTC7956INData Raw: 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 45 72 72 6f 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 59 65 61 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 59 65 61 72 44 69 73 61 62 6c 65 64 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 4d 6f 6e 74 68 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 4d 6f 6e 74 68 44 69 73 61 62 6c 65 64 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 4e 65 78 74 4d 6f 6e 74 68 5f 53 6f 66 74 4f 72
                                                              Data Ascii: .dxEditors_edtError_SoftOrange,.dxEditors_edtCalendarPrevYear_SoftOrange,.dxEditors_edtCalendarPrevYearDisabled_SoftOrange,.dxEditors_edtCalendarPrevMonth_SoftOrange,.dxEditors_edtCalendarPrevMonthDisabled_SoftOrange,.dxEditors_edtCalendarNextMonth_SoftOr


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              57192.168.2.6497883.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:53 UTC671OUTGET /vision33/App_Themes/SoftOrange/Editors/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:53 UTC423INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:53 GMT
                                                              Connection: close
                                                              Content-Length: 986
                                                              2024-04-25 19:52:53 UTC986INData Raw: 2e 64 78 65 4c 6f 61 64 69 6e 67 44 69 76 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 7d 2e 64 78 65 42 75 74 74 6f 6e 45 64 69 74 5f 53 6f 66 74 4f 72 61 6e 67 65 20 2e 64 78 65 45 64 69 74 41 72 65 61 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 78 65 42 75 74 74 6f 6e 45 64 69 74 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 64 78 65 43 61 6c 65 6e 64 61 72 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 73 61 6e 73 27 2c 48 65 6c 76 61 74 69 63 61 20 4e 75 65 75 65 2c 41 72 69 61
                                                              Data Ascii: .dxeLoadingDivWithContent_SoftOrange{}.dxeButtonEdit_SoftOrange .dxeEditArea_SoftOrange{background:transparent}.dxeButtonEditButton_SoftOrange{background:none;vertical-align:middle}.dxeCalendarButton_SoftOrange{font-family:'Open sans',Helvatica Nueue,Aria


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              58192.168.2.6497893.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:53 UTC672OUTGET /vision33/App_Themes/SoftOrange/GridView/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:53 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:53 GMT
                                                              Connection: close
                                                              Content-Length: 2199
                                                              2024-04-25 19:52:53 UTC2199INData Raw: 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 43 6f 6c 6c 61 70 73 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 45 78 70 61 6e 64 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 44 65 74 61 69 6c 43 6f 6c 6c 61 70 73 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 44 65 74 61 69 6c 45 78 70 61 6e 64 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 46 69 6c 74 65 72 52 6f 77 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 48 65 61 64 65 72 46 69 6c 74 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64
                                                              Data Ascii: .dxGridView_gvCollapsedButton_SoftOrange,.dxGridView_gvExpandedButton_SoftOrange,.dxGridView_gvDetailCollapsedButton_SoftOrange,.dxGridView_gvDetailExpandedButton_SoftOrange,.dxGridView_gvFilterRowButton_SoftOrange,.dxGridView_gvHeaderFilter_SoftOrange,.d


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              59192.168.2.6497903.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:53 UTC672OUTGET /vision33/App_Themes/SoftOrange/GridView/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:53 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:53 GMT
                                                              Connection: close
                                                              Content-Length: 8772
                                                              2024-04-25 19:52:53 UTC8772INData Raw: 2e 64 78 67 76 43 6f 6e 74 72 6f 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 67 76 44 69 73 61 62 6c 65 64 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 20 4e 6f 6e 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 63 74 6c 30 30 5f 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 63 74 6c 30 30 5f 64 64 65 4c 61 79 6f 75 74 73 5f 44 44 44 5f 44 44 54 43 5f 64 67 76 4c 61 79 6f 75 74 44 72 6f 70 64 6f 77 6e 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63
                                                              Data Ascii: .dxgvControl_SoftOrange,.dxgvDisabled_SoftOrange{border:0 None;cursor:default;display:table;text-align:left;min-width:100%;background-color:transparent}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown{min-width:210px;background-color:#fff}#c


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              60192.168.2.6497913.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:53 UTC673OUTGET /vision33/App_Themes/SoftOrange/PivotGrid/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:53 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:53 GMT
                                                              Connection: close
                                                              Content-Length: 2146
                                                              2024-04-25 19:52:53 UTC2146INData Raw: 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 43 6f 6c 6c 61 70 73 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 45 78 70 61 6e 64 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 53 6f 72 74 44 6f 77 6e 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 53 6f 72 74 55 70 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 46 69 6c 74 65 72 52 65 73 69 7a 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 46 69 6c 74 65 72 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f
                                                              Data Ascii: .dxPivotGrid_pgCollapsedButton_SoftOrange,.dxPivotGrid_pgExpandedButton_SoftOrange,.dxPivotGrid_pgSortDownButton_SoftOrange,.dxPivotGrid_pgSortUpButton_SoftOrange,.dxPivotGrid_pgFilterResizer_SoftOrange,.dxPivotGrid_pgFilterButton_SoftOrange,.dxPivotGrid_


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              61192.168.2.6497923.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:53 UTC673OUTGET /vision33/App_Themes/SoftOrange/PivotGrid/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:53 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:53 GMT
                                                              Connection: close
                                                              Content-Length: 2426
                                                              2024-04-25 19:52:53 UTC2426INData Raw: 23 63 74 6c 30 30 5f 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 63 74 6c 30 30 5f 70 69 76 6f 74 44 69 73 70 6c 61 79 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 74 64 2e 64 78 70 67 43 6f 6e 74 72 6f 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 64 78 70 67 48 65 61 64 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 63 63 63 7d 2e 64 78 70 67 48 65 61 64 65 72 54 65 78 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 7d 2e 64 78 70 67 48 65 61 64 65 72 53 6f 72 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 7d 2e 64 78 70 67 48 65 61 64 65 72 46 69 6c 74 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72
                                                              Data Ascii: #ctl00_MainContent_ctl00_pivotDisplay{border:none!important}td.dxpgControl_SoftOrange{vertical-align:middle}.dxpgHeader_SoftOrange{border:0 solid #ccc}.dxpgHeaderText_SoftOrange{border:0}.dxpgHeaderSort_SoftOrange{border:0}.dxpgHeaderFilter_SoftOrange{bor


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              62192.168.2.6497933.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:53 UTC667OUTGET /vision33/App_Themes/SoftOrange/Web/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:54 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:53 GMT
                                                              Connection: close
                                                              Content-Length: 5392
                                                              2024-04-25 19:52:54 UTC5392INData Raw: 2e 64 78 57 65 62 5f 72 70 48 65 61 64 65 72 54 6f 70 4c 65 66 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 48 65 61 64 65 72 54 6f 70 52 69 67 68 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 42 6f 74 74 6f 6d 4c 65 66 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 42 6f 74 74 6f 6d 52 69 67 68 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 54 6f 70 4c 65 66 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 54 6f 70 52 69 67 68 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 47 72 6f 75 70 42 6f 78 42 6f 74 74 6f 6d 4c 65 66 74 43 6f 72
                                                              Data Ascii: .dxWeb_rpHeaderTopLeftCorner_SoftOrange,.dxWeb_rpHeaderTopRightCorner_SoftOrange,.dxWeb_rpBottomLeftCorner_SoftOrange,.dxWeb_rpBottomRightCorner_SoftOrange,.dxWeb_rpTopLeftCorner_SoftOrange,.dxWeb_rpTopRightCorner_SoftOrange,.dxWeb_rpGroupBoxBottomLeftCor


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              63192.168.2.6497943.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:54 UTC667OUTGET /vision33/App_Themes/SoftOrange/Web/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:54 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:53 GMT
                                                              Connection: close
                                                              Content-Length: 51065
                                                              2024-04-25 19:52:54 UTC15959INData Raw: 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 66 6f 6e 74 3a 39 70 74 20 54 61 68 6f 6d 61 3b 63 6f 6c 6f 72 3a 23 66 38 38 35 33 38 7d 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 57 68 69 74 65 3b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 31 70 78 20 23 46 38 38 35 33 38 7d 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 20 74 64 2e 64 78 2c 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74
                                                              Data Ascii: .dxcpLoadingPanel_SoftOrange,.dxcpLoadingPanelWithContent_SoftOrange{font:9pt Tahoma;color:#f88538}.dxcpLoadingPanelWithContent_SoftOrange{background-color:White;border:solid 1px #F88538}.dxcpLoadingPanel_SoftOrange td.dx,.dxcpLoadingPanelWithContent_Soft
                                                              2024-04-25 19:52:54 UTC16384INData Raw: 2e 64 78 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 2c 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 2e 64 78 6d 2d 69 6d 61 67 65 2d 72 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 2e 64 78 6d 2d 69 6d 61 67 65 2d 6c 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 2c 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 2e 64 78 6d 2d 69 6d 61 67 65 2d 74 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 2c 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 2e 64 78 6d 2d 69 6d 61 67 65 2d 62 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 2c 2e 64 78 6d 2d 70 6f 70 75 70 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 64 78 6d 2d 69 65 37 20 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 75 6c
                                                              Data Ascii: .dxm-horizontal .dxm-popOut,.dxm-vertical .dxm-image-r .dxm-popOut{float:left}.dxm-vertical .dxm-image-l .dxm-popOut,.dxm-vertical .dxm-image-t .dxm-popOut,.dxm-vertical .dxm-image-b .dxm-popOut,.dxm-popup .dxm-popOut{float:right}.dxm-ie7 .dxm-vertical ul
                                                              2024-04-25 19:52:54 UTC16384INData Raw: 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 64 78 6e 63 49 74 65 6d 54 61 69 6c 44 69 76 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 66 6f 6e 74 3a 31 30 70 78 20 54 61 68 6f 6d 61 3b 63 6f 6c 6f 72 3a 42 6c 61 63 6b 7d 2e 64 78 6e 63 49 74 65 6d 54 61 69 6c 44 69 76 5f 53 6f 66 74 4f 72 61 6e 67 65 20 61 7b 63 6f 6c 6f 72 3a 23 31 45 33 36 39 35 7d 2e 64 78 6e 63 49 74 65 6d 54 61 69 6c 44 69 76 5f 53 6f 66 74 4f 72 61 6e 67 65 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 64 78 6e 63 49 74 65 6d 54 61 69 6c 44 69 76 5f 53 6f 66 74 4f 72 61 6e 67 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 39 39 36 30 38 35 7d 2e 64 78 6e 63 49 74 65 6d 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e
                                                              Data Ascii: ;white-space:nowrap}.dxncItemTailDiv_SoftOrange{font:10px Tahoma;color:Black}.dxncItemTailDiv_SoftOrange a{color:#1E3695}.dxncItemTailDiv_SoftOrange a:hover{text-decoration:none}.dxncItemTailDiv_SoftOrange a:visited{color:#996085}.dxncItemContent_SoftOran
                                                              2024-04-25 19:52:54 UTC2338INData Raw: 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 41 41 41 7d 2e 64 78 74 69 42 61 63 6b 54 6f 54 6f 70 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 70 61 64 64 69 6e 67 3a 34 70 78 20 30 20 31 32 70 78 20 30 7d 2e 64 78 74 69 44 69 73 61 62 6c 65 64 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 63 6f 6c 6f 72 3a 23 38 34 38 34 38 34 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 64 78 75 63 50 72 6f 67 72 65 73 73 42 61 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 75 63 50 72 6f 67 72 65 73 73 42 61 72 5f 53 6f 66 74 4f 72 61 6e 67 65 20 74 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 70 74 3b 63 6f 6c 6f 72 3a 42 6c 61 63 6b 7d 2e 64 78 75 63 50 72 6f 67
                                                              Data Ascii: ation:underline;color:#AAA}.dxtiBackToTop_SoftOrange{padding:4px 0 12px 0}.dxtiDisabled_SoftOrange{color:#848484;cursor:default}.dxucProgressBar_SoftOrange,.dxucProgressBar_SoftOrange td{font-family:Tahoma,Verdana,Arial;font-size:9pt;color:Black}.dxucProg


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              64192.168.2.6497953.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:54 UTC687OUTGET /vision33/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:54 UTC510INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Expires: Fri, 25 Apr 2025 19:52:54 GMT
                                                              Last-Modified: Thu, 25 Apr 2024 19:52:54 GMT
                                                              Vary: User-Agent
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:53 GMT
                                                              Connection: close
                                                              Content-Length: 183840
                                                              2024-04-25 19:52:54 UTC15874INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 6e 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 6e 29 7d 3a 74 28 6e 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e
                                                              Data Ascii: !function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?win
                                                              2024-04-25 19:52:54 UTC16384INData Raw: 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 72 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 69 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 69 29 26 26 74 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 69 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 74 3f 22 6c 61 62 65 6c 22 69 6e 20 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d
                                                              Data Ascii: =n}}function pr(n){return function(t){var i=t.nodeName.toLowerCase();return("input"===i||"button"===i)&&t.type===n}}function di(n){return function(t){return"form"in t?t.parentNode&&!1===t.disabled?"label"in t?"label"in t.parentNode?t.parentNode.disabled==
                                                              2024-04-25 19:52:54 UTC16384INData Raw: 73 68 28 66 29 3a 64 2e 70 75 73 68 28 66 29 3b 28 66 3d 6c 69 28 6e 2c 28 63 3d 64 2c 6f 3d 30 3c 28 61 3d 77 29 2e 6c 65 6e 67 74 68 2c 79 3d 30 3c 63 2e 6c 65 6e 67 74 68 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 66 2c 65 2c 73 29 7b 76 61 72 20 6c 2c 6e 74 2c 64 2c 67 3d 30 2c 70 3d 22 30 22 2c 74 74 3d 6e 26 26 5b 5d 2c 77 3d 5b 5d 2c 69 74 3d 68 74 2c 72 74 3d 6e 7c 7c 79 26 26 74 2e 66 69 6e 64 2e 54 41 47 28 22 2a 22 2c 73 29 2c 75 74 3d 76 2b 3d 6e 75 6c 6c 3d 3d 69 74 3f 31 3a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 7c 2e 31 2c 66 74 3d 72 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 73 26 26 28 68 74 3d 72 3d 3d 69 7c 7c 72 7c 7c 73 29 3b 70 21 3d 3d 66 74 26 26 6e 75 6c 6c 21 3d 28 6c 3d 72 74 5b 70 5d 29 3b 70 2b 2b 29 7b 69 66 28 79 26 26
                                                              Data Ascii: sh(f):d.push(f);(f=li(n,(c=d,o=0<(a=w).length,y=0<c.length,p=function(n,r,f,e,s){var l,nt,d,g=0,p="0",tt=n&&[],w=[],it=ht,rt=n||y&&t.find.TAG("*",s),ut=v+=null==it?1:Math.random()||.1,ft=rt.length;for(s&&(ht=r==i||r||s);p!==ft&&null!=(l=rt[p]);p++){if(y&&
                                                              2024-04-25 19:52:54 UTC16384INData Raw: 6e 2e 63 61 6c 6c 28 6e 2c 62 2c 77 2e 68 61 6e 64 6c 65 29 7c 7c 69 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 6f 2c 77 2e 68 61 6e 64 6c 65 29 2c 64 65 6c 65 74 65 20 76 5b 6f 5d 29 7d 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 76 29 69 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 6f 2b 74 5b 70 5d 2c 75 2c 66 2c 21 30 29 3b 69 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 76 29 26 26 72 2e 72 65 6d 6f 76 65 28 6e 2c 22 68 61 6e 64 6c 65 20 65 76 65 6e 74 73 22 29 7d 7d 2c 64 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 75 2c 68 2c 63 2c 65 2c 66 2c 6c 2c 73 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 74 3d 69 2e 65 76 65 6e 74 2e 66 69 78 28 6e 29 2c 61 3d 28 72 2e 67 65 74 28 74
                                                              Data Ascii: n.call(n,b,w.handle)||i.removeEvent(n,o,w.handle),delete v[o])}else for(o in v)i.event.remove(n,o+t[p],u,f,!0);i.isEmptyObject(v)&&r.remove(n,"handle events")}},dispatch:function(n){var u,h,c,e,f,l,s=new Array(arguments.length),t=i.event.fix(n),a=(r.get(t
                                                              2024-04-25 19:52:54 UTC16384INData Raw: 75 3f 75 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 65 2e 66 69 6e 69 73 68 3d 21 30 2c 69 2e 71 75 65 75 65 28 74 68 69 73 2c 6e 2c 5b 5d 29 2c 6f 26 26 6f 2e 73 74 6f 70 26 26 6f 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 74 3d 66 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 66 5b 74 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 66 5b 74 5d 2e 71 75 65 75 65 3d 3d 3d 6e 26 26 28 66 5b 74 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 66 2e 73 70 6c 69 63 65 28 74 2c 31 29 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 73 3b 74 2b 2b 29 75 5b 74 5d 26 26 75 5b 74 5d 2e 66 69 6e 69 73 68 26 26 75 5b 74 5d 2e 66 69 6e 69 73 68 2e 63 61 6c 6c 28 74 68 69 73 29 3b 64 65 6c 65 74 65 20 65 2e 66 69 6e 69 73 68 7d 29 7d 7d 29 3b 69 2e 65 61 63 68 28 5b 22 74 6f
                                                              Data Ascii: u?u.length:0;for(e.finish=!0,i.queue(this,n,[]),o&&o.stop&&o.stop.call(this,!0),t=f.length;t--;)f[t].elem===this&&f[t].queue===n&&(f[t].anim.stop(!0),f.splice(t,1));for(t=0;t<s;t++)u[t]&&u[t].finish&&u[t].finish.call(this);delete e.finish})}});i.each(["to
                                                              2024-04-25 19:52:54 UTC16384INData Raw: 3f 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 3a 6e 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 6e 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 69 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 21 69 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 6e 29 7d 2c 69 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 21 21 28 6e 2e 6f 66 66
                                                              Data Ascii: ?n.call(this,r):n)})},unwrap:function(n){return this.parent(n).not("body").each(function(){i(this).replaceWith(this.childNodes)}),this}}),i.expr.pseudos.hidden=function(n){return!i.expr.pseudos.visible(n)},i.expr.pseudos.visible=function(n){return!!(n.off
                                                              2024-04-25 19:52:54 UTC16384INData Raw: 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d 69 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 70 72 65 73 73 20 6b 65 79 75 70 20 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 6e 2e 66 6e 5b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 69 28 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 72 2b 22 28 29 20 65 76 65 6e 74 20 73 68 6f 72 74 68 61 6e 64 20 69 73
                                                              Data Ascii: cusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup contextmenu".split(" "),function(t,r){n.fn[r]=function(n,t){return i("jQuery.fn."+r+"() event shorthand is
                                                              2024-04-25 19:52:54 UTC16384INData Raw: 20 6e 28 7b 6e 61 6d 65 3a 74 7d 2c 75 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 69 66 69 65 72 73 5b 74 5d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 6f 72 64 65 72 2d 74 2e 6f 72 64 65 72 7d 29 3b 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 6e 61 62 6c 65 64 26 26 65 74 28 6e 2e 6f 6e 4c 6f 61 64 29 26 26 6e 2e 6f 6e 4c 6f 61 64 28 75 2e 72 65 66 65 72 65 6e 63 65 2c 75 2e 70 6f 70 70 65 72 2c 75 2e 6f 70 74 69 6f 6e 73 2c 6e 2c 75 2e 73 74 61 74 65 29 7d 29 3b 74 68 69 73 2e 75 70 64 61 74 65 28 29 3b 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3b 65 26 26 74 68 69 73 2e 65 6e 61 62 6c 65 45 76 65
                                                              Data Ascii: n({name:t},u.options.modifiers[t])}).sort(function(n,t){return n.order-t.order});this.modifiers.forEach(function(n){n.enabled&&et(n.onLoad)&&n.onLoad(u.reference,u.popper,u.options,n,u.state)});this.update();e=this.options.eventsEnabled;e&&this.enableEve
                                                              2024-04-25 19:52:54 UTC16384INData Raw: 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 75 3d 74 68 69 73 2c 74 2c 69 3b 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 2c 74 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74
                                                              Data Ascii: =setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},n.to=function(n){var u=this,t,i;if(this._activeElement=this._element.querySelector(".active.carousel-item"),t=this._getItemIndex(this._activeElement
                                                              2024-04-25 19:52:54 UTC16384INData Raw: 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 74 2b 27 22 27 29 3b 69 5b 74 5d 28 29 7d 7d 29 7d 2c 6e 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 68 2c 73 3b 69 66 28 21 74 7c 7c 33 21 3d 3d 74 2e 77 68 69 63 68 26 26 28 22 6b 65 79 75 70 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 39 3d 3d 3d 74 2e 77 68 69 63 68 29 29 66 6f 72 28 76 61 72 20 75 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 5d 27 29 29 2c 69 3d 30 2c 63 3d 75 2e 6c 65 6e 67 74 68 3b 69 3c 63 3b 69 2b 2b 29 7b 76 61 72 20 66 3d 6e 2e 5f 67 65 74 50 61 72
                                                              Data Ascii: ew TypeError('No method named "'+t+'"');i[t]()}})},n._clearMenus=function(t){var h,s;if(!t||3!==t.which&&("keyup"!==t.type||9===t.which))for(var u=[].slice.call(document.querySelectorAll('[data-toggle="dropdown"]')),i=0,c=u.length;i<c;i++){var f=n._getPar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              65192.168.2.6497963.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:54 UTC677OUTGET /vision33/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:54 UTC509INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Expires: Fri, 25 Apr 2025 19:52:54 GMT
                                                              Last-Modified: Thu, 25 Apr 2024 19:52:54 GMT
                                                              Vary: User-Agent
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:53 GMT
                                                              Connection: close
                                                              Content-Length: 10353
                                                              2024-04-25 19:52:54 UTC10353INData Raw: 76 61 72 20 7a 65 64 3b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 69 2c 72 29 7b 76 61 72 20 66 3d 69 2e 68 61 73 68 2e 73 6c 69 63 65 28 31 29 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 66 29 5b 30 5d 2c 65 2c 6f 2c 73 3b 75 26 26 28 28 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 3d 6e 28 72 2e 74 61 72 67 65 74 29 2c 72 2e 6c 6f 63 6b 26 26 65 2e 69 73 28 22 3a 61 6e 69 6d 61 74 65 64 22 29 7c 7c 72 2e 6f 6e 42 65 66 6f 72 65 26 26 72 2e 6f 6e 42 65 66 6f 72 65 2e 63 61 6c 6c 28 72 2c 74 2c 75 2c 65 29 3d 3d 3d 21 31 29 7c 7c 28 72 2e 73 74 6f 70 26 26 65 2e 73 74
                                                              Data Ascii: var zed;(function(n){function i(t,i,r){var f=i.hash.slice(1),u=document.getElementById(f)||document.getElementsByName(f)[0],e,o,s;u&&((t&&t.preventDefault(),e=n(r.target),r.lock&&e.is(":animated")||r.onBefore&&r.onBefore.call(r,t,u,e)===!1)||(r.stop&&e.st


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              66192.168.2.6497973.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:55 UTC722OUTGET /vision33/assets/img/v33_office.jpg HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33/LiquidStyle/Style/styles.css.liquid/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:55 UTC428INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Last-Modified: Tue, 23 Oct 2018 15:13:00 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "066c0e2e26ad41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:55 GMT
                                                              Connection: close
                                                              Content-Length: 978743
                                                              2024-04-25 19:52:55 UTC15956INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 59 4c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0b 00 0f 01 02 00 07 00 00 00 92 00 00 00 10 01 02 00 09 00 00 00 9a 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0c 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 c0 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 d4 00 00 00 25 88 04 00 01 00 00 00 90 44 00 00 8c 45 00 00 48 75 61 77 65 69 00 00 4e 65 78 75 73 20 36 50 00 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 32 00 32 30 31 38 3a 31 30 3a 32 33 20 31 32 3a 34 32 3a 35 35 00 24 00 9a 82 05 00 01 00 00 00 8a 02 00
                                                              Data Ascii: JFIF,,YLExifII*(12i%DEHuaweiNexus 6P,,GIMP 2.10.22018:10:23 12:42:55$
                                                              2024-04-25 19:52:55 UTC16384INData Raw: bb 1e 73 2c 3a 69 45 6b 12 ac 6a 6c ef 89 80 fa cf 83 ca 0c 26 3f 87 a2 42 95 a5 ae 8e 4b 4d 4b 3a d7 c8 03 bc 37 ee 8f 6c bd 50 17 f8 60 bb 24 29 65 81 a4 f8 f8 02 6c 60 c5 ad a5 55 84 dc a1 7d 22 bc fb 2b de b8 3c 05 23 f8 27 8e 76 ea 7c 6a 6e ae e9 83 ac 54 80 1b 33 eb 19 33 e4 79 3d 60 0e 29 6f 2e f1 f3 39 69 62 84 7c 45 cc c7 e2 36 ff 9f 66 6c fa 6c 1b d1 6c 4d 0c 4f 71 71 ff 91 9e 7d e0 df dd 81 64 09 da 65 01 30 80 75 27 ba 31 57 53 71 50 e7 54 6e 47 f1 88 a8 87 1b f0 09 12 4f 9f d5 4e 44 37 8f 34 51 fa ac 10 eb 51 e2 98 9f 6b 25 aa db ca dc 91 81 22 7f 55 cc 62 05 ee af 70 6a 1f 3b 70 d5 5b fd 24 e2 e9 19 89 84 e5 24 1b c0 26 b3 aa 49 e4 db 5f 86 fb 61 dd eb 5d 40 5e 26 58 0d b5 5f 13 80 66 90 1f ce f3 4d 01 ef d2 c0 4a c0 8a 59 bd 4b 85 de b1 70
                                                              Data Ascii: s,:iEkjl&?BKMK:7lP`$)el`U}"+<#'v|jnT33y=`)o.9ib|E6flllMOqq}de0u'1WSqPTnGOND74QQk%"Ubpj;p[$$&I_a]@^&X_fMJYKp
                                                              2024-04-25 19:52:55 UTC16384INData Raw: 87 f4 b7 89 f4 7e 17 de f9 bf 9e f1 f7 7d e7 ce f4 fe 7b f4 5f 2b e3 7c cf 67 ed dc 9d fe 03 e8 3e 57 c6 79 de bf da 39 bb 3e 7b e9 f8 df 04 e2 f4 7e 9f ae 5b 13 fc eb e4 fb 3c 4c 7a 78 dc 3e 95 b7 9e 8d 72 d1 a6 39 71 e8 a6 34 ba f2 eb f6 70 61 c3 a2 98 db 56 dc fb f7 e4 cb 96 e1 1c 8e 2f 4b 36 5b 53 1a 6a d7 07 b9 e6 72 77 69 d7 0f 41 e8 f9 1d ef 47 ca f1 3e 0f d3 59 72 10 06 13 ae 6b f4 4f df fe 5a b8 f4 7d 4f bf ca f3 2d 7d e3 e4 7e f9 93 bb 3d b9 1d 9c 3c bd 30 e6 a7 f3 ff 00 43 cb f3 51 7f 57 8d 7d 97 27 6d 55 17 c6 9c 3e ff 00 33 8b d5 c5 e8 b8 7d 1d 39 6d 55 c2 b9 80 f2 d9 52 52 ae b3 81 06 a4 fc 87 b3 8f e8 d2 5b 79 d5 79 f2 a3 4f 8a 4d 63 c3 ab 95 e0 7d 5f b2 f5 3c 5f 45 3a 78 0e 2f 43 bb e8 f8 fd cc f7 f9 87 0f a1 f6 3f 57 c6 df e4 fb ff 00 11
                                                              Data Ascii: ~}{_+|g>Wy9>{~[<Lzx>r9q4paV/K6[SjrwiAG>YrkOZ}O-}~=<0CQW}'mU>3}9mURR[yyOMc}_<_E:x/C?W
                                                              2024-04-25 19:52:55 UTC16384INData Raw: 63 98 1a 9e fd c4 ba 83 9c 9c ef b7 d9 5d 1d e3 ff 00 2b 5b 4a f6 a7 3b ad 7b 43 16 ce 19 17 22 9a a5 7d fb 29 6d 41 88 32 90 15 d2 d1 eb e1 5f 5a ea 02 a5 b5 06 aa 54 b6 ad be ca e9 a5 1e e6 b5 dd 4e 20 a2 ad 07 ad f6 83 d6 fe 81 16 a6 31 35 d4 1b 2d 21 21 25 ce dc ee e3 9a 04 86 df 36 f0 e7 5a b4 0f 31 49 b5 d2 53 89 8e d6 c4 d1 b4 b5 f6 0f 88 ce e4 e8 e8 d0 0a 2f ce 79 64 b9 77 14 df 2f ad d5 b4 b1 96 4d 06 4c ed ad ad c4 c4 d0 8d d9 55 69 9c 26 ba 8c cf 71 73 0d a6 70 e7 d6 e8 c7 32 bd 4a 69 39 dc 6e fd 83 fb 75 ed 0a bd 81 6e 45 c4 f5 63 6c 91 48 32 d3 a3 a1 4a 93 7c 20 68 39 d6 8a a5 4b 6a 0d 42 35 b2 90 68 08 d2 27 a5 2f b4 22 7d be 56 d4 18 b6 2d aa ba 86 2a 57 d6 d1 2a 47 ed 8f 44 05 93 94 e0 a9 06 a7 36 bd 96 ad 35 34 2a e9 5c 18 d1 b4 eb 0a d7
                                                              Data Ascii: c]+[J;{C"})mA2_ZTN 15-!!%6Z1IS/ydw/MLUi&qsp2Ji9nunEclH2J| h9KjB5h'/"}V-*W*GD654*\
                                                              2024-04-25 19:52:55 UTC16384INData Raw: 3d 9f 6a af 67 3d 2f dd ca e5 72 88 56 ad 39 a1 ec 66 a7 d8 e9 ca f2 7d de 57 0a d7 28 74 f0 7a f3 76 b9 57 d3 85 c7 4b eb c5 5a be 96 8d 20 17 95 68 74 1d 3c 2f 1d 79 f7 72 81 2a e9 6e 5b 95 fb 0f 4f 8e 9f 20 22 15 74 a5 4a 95 2a 3d 1d e7 a7 0b 6a 2d 40 39 ab b9 32 ef b8 a6 be 10 7b 91 39 36 49 18 84 f9 8a 0c d9 b7 45 aa 06 cc dd 53 0d cb d5 e0 bd 7a ac 10 ef b2 84 64 aa 78 56 42 25 5a dc 56 e7 1e 80 05 5d 69 71 d3 9f 6e df 61 f6 d2 a5 cf 4d dd 4a d5 31 43 64 fd 8b 0b 8e b5 d2 fa d2 b2 a9 71 d0 5a e3 ad 8e b5 d6 c2 0a 97 94 69 7c f4 f8 5f 2b e7 ee e9 63 d9 e1 5f 43 ec f9 57 ee b5 60 1f 6f 17 48 85 5d 29 7c 72 8a e5 02 7a 5a e1 55 ad a1 16 da 0c a4 27 c8 08 c9 3d 89 21 be ee 3b d8 c8 cb 95 e4 40 7d 66 4b 54 7a b8 72 fd 54 6e 64 91 4c c2 d8 97 a7 88 83 14
                                                              Data Ascii: =jg=/rV9f}W(tzvWKZ ht</yr*n[O "tJ*=j-@92{96IESzdxVB%ZV]iqnaMJ1CdqZi|_+c_CW`oH])|rzZU'=!;@}fKTzrTndL
                                                              2024-04-25 19:52:56 UTC16384INData Raw: 90 c9 00 99 65 20 11 50 23 61 d8 a7 09 aa 46 dd b2 cb 0b fa 3c 84 f5 9b 32 65 c9 93 25 1b d3 37 ce ec b3 35 0b 34 19 34 2d 2b 08 41 50 52 45 fa 43 61 93 b3 cc 9b 30 cc eb e6 4a 12 a6 ad 83 4b 54 bd a7 f4 6a 43 06 fa b3 52 4a 1a 8a 02 00 2f 53 74 7a 76 dd 9a 69 08 44 95 2e 5c ca 5d a6 84 89 33 01 51 29 95 2d 25 3d 87 a1 2c aa 55 51 19 20 ec d2 a6 d0 3a f5 a9 6a 34 94 a8 27 ab 27 75 8d 45 01 37 24 2d 41 80 a4 29 9d 80 69 9b 2a 67 4a 32 d9 3b c8 5a 2a 50 4a e9 2a 4a 99 49 0b 49 c1 2c c6 9b 5d cb 01 09 e8 32 8d a3 67 9f 3e 6a 76 95 4d 9c 4a e5 a1 6a 08 99 65 53 3d ca 96 a3 d4 10 25 80 35 65 54 9b 85 4e e8 c9 5d 7d 25 53 d2 8a 25 fe 89 25 69 05 24 a0 05 13 a9 c0 00 1b d4 b2 ce 23 65 e8 f2 36 7d a7 64 9c 84 cf 93 35 48 99 2c 2a a4 94 a9 26 a4 33 a6 a4 ad 48 a4
                                                              Data Ascii: e P#aF<2e%7544-+APRECa0JKTjCRJ/StzviD.\]3Q)-%=,UQ :j4''uE7$-A)i*gJ2;Z*PJ*JII,]2g>jvMJjeS=%5eTN]}%S%%i$#e6}d5H,*&3H
                                                              2024-04-25 19:52:56 UTC16384INData Raw: be b9 53 27 4c 29 29 4a 55 56 b5 22 74 fd a2 62 76 79 6b 41 97 d6 74 7c 87 92 b2 b1 2d e7 99 e8 52 4a 75 ea d2 c5 55 15 25 90 d7 d6 6a 94 e0 dc 49 0a 1d 42 5e fd 5a 54 d2 92 3a d5 cb 75 6e 87 72 95 4c 98 92 49 15 a9 43 a1 7a 35 12 24 6c eb 99 bd b5 a1 d4 b5 87 07 eb 16 b6 52 8b 26 ba 90 1d 35 03 6a 7b 5b 86 25 84 a1 53 d4 9a 57 3a 74 ed b5 82 18 85 10 9a 91 2d 73 2e 11 31 21 68 4a 9a a9 4c 9a 54 09 4a 48 3b 46 d1 44 93 31 d4 68 da 66 ac 4b 92 a4 89 94 a9 52 e5 c8 04 85 94 92 5a a5 03 7b 2d 2e 8b c1 5a 12 93 3e 6a 3f 40 85 cc a4 1a a6 15 01 2d 46 97 52 53 50 09 28 65 03 51 f4 90 ca 0a 56 d8 b9 8d 2e 66 c9 d6 ac a6 b7 4b a5 09 98 7a d5 ec 92 d4 16 42 92 a3 2c a5 d4 97 fa c5 54 52 89 7f 58 36 e7 47 47 f5 44 84 cc 9a 89 60 a9 0f 4a 28 40 9b d5 a4 a5 69 5a 93
                                                              Data Ascii: S'L))JUV"tbvykAt|-RJuU%jIB^ZT:unrLICz5$lR&5j{[%SW:t-s.1!hJLTJH;FD1hfKRZ{-.Z>j?@-FRSP(eQV.fKzB,TRX6GGD`J(@iZ
                                                              2024-04-25 19:52:56 UTC16384INData Raw: de b4 d6 30 0e 82 25 74 4e d1 39 41 22 6c 84 b8 a9 4a 98 b5 25 29 43 12 54 a3 46 00 49 b0 75 1c 24 13 68 d8 3e 4e 60 89 5d 6a bf cf 4f 96 e3 19 97 b2 28 a2 5a 53 7e d6 d9 34 29 69 65 cb 90 7b 31 27 a1 ca 52 94 ae 6d 92 cc 80 ea 03 90 a7 a8 95 4f fa 25 c9 9a 8d 37 80 11 ff 00 47 b6 35 31 54 cd a1 44 2a a1 52 a4 ee 9c ee 3c 82 50 9e 49 20 35 9a 27 fc 96 f4 b6 3d ad 72 d4 91 b8 89 85 64 3b d4 f5 85 2a 9e 74 4a 49 22 ce 1e 13 b3 af 65 9d 2f 67 db 64 cb 92 ad a2 60 97 2f 68 4a 25 89 53 14 a2 6c e9 20 15 70 41 a5 74 dc a7 26 3f 92 ce 9f 45 9a 38 4c 96 0f ae 85 78 c4 ff 00 93 3b 16 d0 08 9b b0 6c e9 2a fe 93 67 51 90 41 3a 80 9e ad 2f f8 90 a1 c8 c6 d9 d0 db 3e c7 b4 4f 90 65 ac f5 64 d2 56 b7 34 aa 56 d0 a4 3d 14 a4 90 50 9c 01 86 23 30 76 2d 8c 05 91 2b 09 98
                                                              Data Ascii: 0%tN9A"lJ%)CTFIu$h>N`]jO(ZS~4)ie{1'RmO%7G51TD*R<PI 5'=rd;*tJI"e/gd`/hJ%Sl pAt&?E8Lx;l*gQA:/>OedV4V=P#0v-+
                                                              2024-04-25 19:52:56 UTC428INData Raw: 85 9d 37 a8 a4 1a 8a 96 03 87 25 3d 2d 20 6c dd 0d d2 40 6f 2d 7b 34 c3 3a 72 86 f2 d4 a4 81 61 a2 5a c0 06 00 30 00 24 01 13 8b 22 4f f5 79 ef 5a d8 70 1f be ff 00 37 41 5f a4 a5 0e 12 f6 7f da 91 f9 c2 d0 b5 a9 81 b5 bd 64 f2 8f 96 04 ff 00 23 4b 05 9f f9 49 28 e6 c2 5e d0 43 f9 08 e8 91 4f 42 6d 1c b6 6d ab d4 9d a7 e3 30 f6 cf c5 a1 44 f5 32 bf 14 c3 e7 48 ff 00 0f cd 27 f4 b2 ff 00 ac 47 ed 08 56 4f cd 24 6f 6c 83 8c f3 eb 54 b1 ee 8d 94 13 b1 49 1f e8 65 7e c9 3e f8 96 08 70 43 1d 39 8f cc 7c 5e 3a 71 8f 4c 74 bf 25 ac 79 2e 5a 23 c2 06 47 78 f5 c7 c9 6b f4 ca 8e 81 47 fd e3 fb a1 39 47 ea fb 00 87 fa b3 ce af 7c 4c 3f a7 e7 3b fe 78 11 68 f9 28 1f a6 76 6f 3f ef a2 06 13 dd ef 81 1f 28 af f2 87 6e e4 53 ea d9 de 32 ec 0d 9b d6 de f2 d1 c9 8d 5c 35
                                                              Data Ascii: 7%=- l@o-{4:raZ0$"OyZp7A_d#KI(^COBmm0D2H'GVO$olTIe~>pC9|^:qLt%y.Z#GxkG9G|L?;xh(vo?(nS2\5
                                                              2024-04-25 19:52:56 UTC16384INData Raw: 46 da a8 bc 4a 06 7c c4 02 e5 53 a6 a4 1b ea b5 87 38 e6 f1 b1 a0 23 64 94 05 ac 09 1d ee 4f ae 27 4c 33 67 ce 9c a7 fa d9 d3 66 5d ef 5c c5 1c f8 fc 34 24 fc 3f ee f8 f6 7c 9d 7f a6 a9 f0 36 79 be d4 08 4e 26 77 4b f6 ab f2 85 6b e3 f1 88 54 75 c1 2a a2 8a ba d4 4c 09 3a 20 a5 15 d4 5f f0 b5 b8 f0 83 7c 9f 57 ba 0b 71 3f d9 c3 78 c0 c8 d7 cc 70 f0 81 3d 32 66 cf 74 a8 d4 47 65 ac cf 97 23 8e 90 76 c4 7d 85 ff 00 77 f3 f8 f3 8f a6 22 c0 4b 5d 9f 87 b3 48 33 8c c9 66 84 a8 68 7b 38 b7 ef 1f 94 4a 25 25 44 a4 94 1c 90 80 78 b8 24 fb 38 9e 70 36 b9 40 f6 56 df 84 7e 70 36 b9 5c 17 fd 91 f9 f3 89 9b 54 b5 cb 5a 45 4e 43 0b 0e 23 37 f7 46 d8 6d 23 fd 51 fe eb c2 15 4a 66 1d 02 4f 2f 33 1b 73 ec 92 76 69 01 4c ad b2 5f 5f b4 0b bf 57 57 f9 32 6f 64 be f2 d5 67
                                                              Data Ascii: FJ|S8#dO'L3gf]\4$?|6yN&wKkTu*L: _|Wq?xp=2ftGe#v}w"K]H3fh{8J%%Dx$8p6@V~p6\TZENC#7Fm#QJfO/3sviL__WW2odg


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              67192.168.2.6497983.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:57 UTC440OUTGET /vision33/assets/img/v33_office.jpg HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:57 UTC428INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Last-Modified: Tue, 23 Oct 2018 15:13:00 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "066c0e2e26ad41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:57 GMT
                                                              Connection: close
                                                              Content-Length: 978743
                                                              2024-04-25 19:52:57 UTC15956INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 59 4c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0b 00 0f 01 02 00 07 00 00 00 92 00 00 00 10 01 02 00 09 00 00 00 9a 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0c 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 c0 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 d4 00 00 00 25 88 04 00 01 00 00 00 90 44 00 00 8c 45 00 00 48 75 61 77 65 69 00 00 4e 65 78 75 73 20 36 50 00 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 32 00 32 30 31 38 3a 31 30 3a 32 33 20 31 32 3a 34 32 3a 35 35 00 24 00 9a 82 05 00 01 00 00 00 8a 02 00
                                                              Data Ascii: JFIF,,YLExifII*(12i%DEHuaweiNexus 6P,,GIMP 2.10.22018:10:23 12:42:55$
                                                              2024-04-25 19:52:57 UTC16384INData Raw: bb 1e 73 2c 3a 69 45 6b 12 ac 6a 6c ef 89 80 fa cf 83 ca 0c 26 3f 87 a2 42 95 a5 ae 8e 4b 4d 4b 3a d7 c8 03 bc 37 ee 8f 6c bd 50 17 f8 60 bb 24 29 65 81 a4 f8 f8 02 6c 60 c5 ad a5 55 84 dc a1 7d 22 bc fb 2b de b8 3c 05 23 f8 27 8e 76 ea 7c 6a 6e ae e9 83 ac 54 80 1b 33 eb 19 33 e4 79 3d 60 0e 29 6f 2e f1 f3 39 69 62 84 7c 45 cc c7 e2 36 ff 9f 66 6c fa 6c 1b d1 6c 4d 0c 4f 71 71 ff 91 9e 7d e0 df dd 81 64 09 da 65 01 30 80 75 27 ba 31 57 53 71 50 e7 54 6e 47 f1 88 a8 87 1b f0 09 12 4f 9f d5 4e 44 37 8f 34 51 fa ac 10 eb 51 e2 98 9f 6b 25 aa db ca dc 91 81 22 7f 55 cc 62 05 ee af 70 6a 1f 3b 70 d5 5b fd 24 e2 e9 19 89 84 e5 24 1b c0 26 b3 aa 49 e4 db 5f 86 fb 61 dd eb 5d 40 5e 26 58 0d b5 5f 13 80 66 90 1f ce f3 4d 01 ef d2 c0 4a c0 8a 59 bd 4b 85 de b1 70
                                                              Data Ascii: s,:iEkjl&?BKMK:7lP`$)el`U}"+<#'v|jnT33y=`)o.9ib|E6flllMOqq}de0u'1WSqPTnGOND74QQk%"Ubpj;p[$$&I_a]@^&X_fMJYKp
                                                              2024-04-25 19:52:57 UTC16384INData Raw: 87 f4 b7 89 f4 7e 17 de f9 bf 9e f1 f7 7d e7 ce f4 fe 7b f4 5f 2b e3 7c cf 67 ed dc 9d fe 03 e8 3e 57 c6 79 de bf da 39 bb 3e 7b e9 f8 df 04 e2 f4 7e 9f ae 5b 13 fc eb e4 fb 3c 4c 7a 78 dc 3e 95 b7 9e 8d 72 d1 a6 39 71 e8 a6 34 ba f2 eb f6 70 61 c3 a2 98 db 56 dc fb f7 e4 cb 96 e1 1c 8e 2f 4b 36 5b 53 1a 6a d7 07 b9 e6 72 77 69 d7 0f 41 e8 f9 1d ef 47 ca f1 3e 0f d3 59 72 10 06 13 ae 6b f4 4f df fe 5a b8 f4 7d 4f bf ca f3 2d 7d e3 e4 7e f9 93 bb 3d b9 1d 9c 3c bd 30 e6 a7 f3 ff 00 43 cb f3 51 7f 57 8d 7d 97 27 6d 55 17 c6 9c 3e ff 00 33 8b d5 c5 e8 b8 7d 1d 39 6d 55 c2 b9 80 f2 d9 52 52 ae b3 81 06 a4 fc 87 b3 8f e8 d2 5b 79 d5 79 f2 a3 4f 8a 4d 63 c3 ab 95 e0 7d 5f b2 f5 3c 5f 45 3a 78 0e 2f 43 bb e8 f8 fd cc f7 f9 87 0f a1 f6 3f 57 c6 df e4 fb ff 00 11
                                                              Data Ascii: ~}{_+|g>Wy9>{~[<Lzx>r9q4paV/K6[SjrwiAG>YrkOZ}O-}~=<0CQW}'mU>3}9mURR[yyOMc}_<_E:x/C?W
                                                              2024-04-25 19:52:57 UTC16384INData Raw: 63 98 1a 9e fd c4 ba 83 9c 9c ef b7 d9 5d 1d e3 ff 00 2b 5b 4a f6 a7 3b ad 7b 43 16 ce 19 17 22 9a a5 7d fb 29 6d 41 88 32 90 15 d2 d1 eb e1 5f 5a ea 02 a5 b5 06 aa 54 b6 ad be ca e9 a5 1e e6 b5 dd 4e 20 a2 ad 07 ad f6 83 d6 fe 81 16 a6 31 35 d4 1b 2d 21 21 25 ce dc ee e3 9a 04 86 df 36 f0 e7 5a b4 0f 31 49 b5 d2 53 89 8e d6 c4 d1 b4 b5 f6 0f 88 ce e4 e8 e8 d0 0a 2f ce 79 64 b9 77 14 df 2f ad d5 b4 b1 96 4d 06 4c ed ad ad c4 c4 d0 8d d9 55 69 9c 26 ba 8c cf 71 73 0d a6 70 e7 d6 e8 c7 32 bd 4a 69 39 dc 6e fd 83 fb 75 ed 0a bd 81 6e 45 c4 f5 63 6c 91 48 32 d3 a3 a1 4a 93 7c 20 68 39 d6 8a a5 4b 6a 0d 42 35 b2 90 68 08 d2 27 a5 2f b4 22 7d be 56 d4 18 b6 2d aa ba 86 2a 57 d6 d1 2a 47 ed 8f 44 05 93 94 e0 a9 06 a7 36 bd 96 ad 35 34 2a e9 5c 18 d1 b4 eb 0a d7
                                                              Data Ascii: c]+[J;{C"})mA2_ZTN 15-!!%6Z1IS/ydw/MLUi&qsp2Ji9nunEclH2J| h9KjB5h'/"}V-*W*GD654*\
                                                              2024-04-25 19:52:57 UTC16384INData Raw: 3d 9f 6a af 67 3d 2f dd ca e5 72 88 56 ad 39 a1 ec 66 a7 d8 e9 ca f2 7d de 57 0a d7 28 74 f0 7a f3 76 b9 57 d3 85 c7 4b eb c5 5a be 96 8d 20 17 95 68 74 1d 3c 2f 1d 79 f7 72 81 2a e9 6e 5b 95 fb 0f 4f 8e 9f 20 22 15 74 a5 4a 95 2a 3d 1d e7 a7 0b 6a 2d 40 39 ab b9 32 ef b8 a6 be 10 7b 91 39 36 49 18 84 f9 8a 0c d9 b7 45 aa 06 cc dd 53 0d cb d5 e0 bd 7a ac 10 ef b2 84 64 aa 78 56 42 25 5a dc 56 e7 1e 80 05 5d 69 71 d3 9f 6e df 61 f6 d2 a5 cf 4d dd 4a d5 31 43 64 fd 8b 0b 8e b5 d2 fa d2 b2 a9 71 d0 5a e3 ad 8e b5 d6 c2 0a 97 94 69 7c f4 f8 5f 2b e7 ee e9 63 d9 e1 5f 43 ec f9 57 ee b5 60 1f 6f 17 48 85 5d 29 7c 72 8a e5 02 7a 5a e1 55 ad a1 16 da 0c a4 27 c8 08 c9 3d 89 21 be ee 3b d8 c8 cb 95 e4 40 7d 66 4b 54 7a b8 72 fd 54 6e 64 91 4c c2 d8 97 a7 88 83 14
                                                              Data Ascii: =jg=/rV9f}W(tzvWKZ ht</yr*n[O "tJ*=j-@92{96IESzdxVB%ZV]iqnaMJ1CdqZi|_+c_CW`oH])|rzZU'=!;@}fKTzrTndL
                                                              2024-04-25 19:52:57 UTC16384INData Raw: 90 c9 00 99 65 20 11 50 23 61 d8 a7 09 aa 46 dd b2 cb 0b fa 3c 84 f5 9b 32 65 c9 93 25 1b d3 37 ce ec b3 35 0b 34 19 34 2d 2b 08 41 50 52 45 fa 43 61 93 b3 cc 9b 30 cc eb e6 4a 12 a6 ad 83 4b 54 bd a7 f4 6a 43 06 fa b3 52 4a 1a 8a 02 00 2f 53 74 7a 76 dd 9a 69 08 44 95 2e 5c ca 5d a6 84 89 33 01 51 29 95 2d 25 3d 87 a1 2c aa 55 51 19 20 ec d2 a6 d0 3a f5 a9 6a 34 94 a8 27 ab 27 75 8d 45 01 37 24 2d 41 80 a4 29 9d 80 69 9b 2a 67 4a 32 d9 3b c8 5a 2a 50 4a e9 2a 4a 99 49 0b 49 c1 2c c6 9b 5d cb 01 09 e8 32 8d a3 67 9f 3e 6a 76 95 4d 9c 4a e5 a1 6a 08 99 65 53 3d ca 96 a3 d4 10 25 80 35 65 54 9b 85 4e e8 c9 5d 7d 25 53 d2 8a 25 fe 89 25 69 05 24 a0 05 13 a9 c0 00 1b d4 b2 ce 23 65 e8 f2 36 7d a7 64 9c 84 cf 93 35 48 99 2c 2a a4 94 a9 26 a4 33 a6 a4 ad 48 a4
                                                              Data Ascii: e P#aF<2e%7544-+APRECa0JKTjCRJ/StzviD.\]3Q)-%=,UQ :j4''uE7$-A)i*gJ2;Z*PJ*JII,]2g>jvMJjeS=%5eTN]}%S%%i$#e6}d5H,*&3H
                                                              2024-04-25 19:52:57 UTC16384INData Raw: be b9 53 27 4c 29 29 4a 55 56 b5 22 74 fd a2 62 76 79 6b 41 97 d6 74 7c 87 92 b2 b1 2d e7 99 e8 52 4a 75 ea d2 c5 55 15 25 90 d7 d6 6a 94 e0 dc 49 0a 1d 42 5e fd 5a 54 d2 92 3a d5 cb 75 6e 87 72 95 4c 98 92 49 15 a9 43 a1 7a 35 12 24 6c eb 99 bd b5 a1 d4 b5 87 07 eb 16 b6 52 8b 26 ba 90 1d 35 03 6a 7b 5b 86 25 84 a1 53 d4 9a 57 3a 74 ed b5 82 18 85 10 9a 91 2d 73 2e 11 31 21 68 4a 9a a9 4c 9a 54 09 4a 48 3b 46 d1 44 93 31 d4 68 da 66 ac 4b 92 a4 89 94 a9 52 e5 c8 04 85 94 92 5a a5 03 7b 2d 2e 8b c1 5a 12 93 3e 6a 3f 40 85 cc a4 1a a6 15 01 2d 46 97 52 53 50 09 28 65 03 51 f4 90 ca 0a 56 d8 b9 8d 2e 66 c9 d6 ac a6 b7 4b a5 09 98 7a d5 ec 92 d4 16 42 92 a3 2c a5 d4 97 fa c5 54 52 89 7f 58 36 e7 47 47 f5 44 84 cc 9a 89 60 a9 0f 4a 28 40 9b d5 a4 a5 69 5a 93
                                                              Data Ascii: S'L))JUV"tbvykAt|-RJuU%jIB^ZT:unrLICz5$lR&5j{[%SW:t-s.1!hJLTJH;FD1hfKRZ{-.Z>j?@-FRSP(eQV.fKzB,TRX6GGD`J(@iZ
                                                              2024-04-25 19:52:57 UTC16384INData Raw: de b4 d6 30 0e 82 25 74 4e d1 39 41 22 6c 84 b8 a9 4a 98 b5 25 29 43 12 54 a3 46 00 49 b0 75 1c 24 13 68 d8 3e 4e 60 89 5d 6a bf cf 4f 96 e3 19 97 b2 28 a2 5a 53 7e d6 d9 34 29 69 65 cb 90 7b 31 27 a1 ca 52 94 ae 6d 92 cc 80 ea 03 90 a7 a8 95 4f fa 25 c9 9a 8d 37 80 11 ff 00 47 b6 35 31 54 cd a1 44 2a a1 52 a4 ee 9c ee 3c 82 50 9e 49 20 35 9a 27 fc 96 f4 b6 3d ad 72 d4 91 b8 89 85 64 3b d4 f5 85 2a 9e 74 4a 49 22 ce 1e 13 b3 af 65 9d 2f 67 db 64 cb 92 ad a2 60 97 2f 68 4a 25 89 53 14 a2 6c e9 20 15 70 41 a5 74 dc a7 26 3f 92 ce 9f 45 9a 38 4c 96 0f ae 85 78 c4 ff 00 93 3b 16 d0 08 9b b0 6c e9 2a fe 93 67 51 90 41 3a 80 9e ad 2f f8 90 a1 c8 c6 d9 d0 db 3e c7 b4 4f 90 65 ac f5 64 d2 56 b7 34 aa 56 d0 a4 3d 14 a4 90 50 9c 01 86 23 30 76 2d 8c 05 91 2b 09 98
                                                              Data Ascii: 0%tN9A"lJ%)CTFIu$h>N`]jO(ZS~4)ie{1'RmO%7G51TD*R<PI 5'=rd;*tJI"e/gd`/hJ%Sl pAt&?E8Lx;l*gQA:/>OedV4V=P#0v-+
                                                              2024-04-25 19:52:57 UTC16384INData Raw: 85 9d 37 a8 a4 1a 8a 96 03 87 25 3d 2d 20 6c dd 0d d2 40 6f 2d 7b 34 c3 3a 72 86 f2 d4 a4 81 61 a2 5a c0 06 00 30 00 24 01 13 8b 22 4f f5 79 ef 5a d8 70 1f be ff 00 37 41 5f a4 a5 0e 12 f6 7f da 91 f9 c2 d0 b5 a9 81 b5 bd 64 f2 8f 96 04 ff 00 23 4b 05 9f f9 49 28 e6 c2 5e d0 43 f9 08 e8 91 4f 42 6d 1c b6 6d ab d4 9d a7 e3 30 f6 cf c5 a1 44 f5 32 bf 14 c3 e7 48 ff 00 0f cd 27 f4 b2 ff 00 ac 47 ed 08 56 4f cd 24 6f 6c 83 8c f3 eb 54 b1 ee 8d 94 13 b1 49 1f e8 65 7e c9 3e f8 96 08 70 43 1d 39 8f cc 7c 5e 3a 71 8f 4c 74 bf 25 ac 79 2e 5a 23 c2 06 47 78 f5 c7 c9 6b f4 ca 8e 81 47 fd e3 fb a1 39 47 ea fb 00 87 fa b3 ce af 7c 4c 3f a7 e7 3b fe 78 11 68 f9 28 1f a6 76 6f 3f ef a2 06 13 dd ef 81 1f 28 af f2 87 6e e4 53 ea d9 de 32 ec 0d 9b d6 de f2 d1 c9 8d 5c 35
                                                              Data Ascii: 7%=- l@o-{4:raZ0$"OyZp7A_d#KI(^COBmm0D2H'GVO$olTIe~>pC9|^:qLt%y.Z#GxkG9G|L?;xh(vo?(nS2\5
                                                              2024-04-25 19:52:57 UTC16384INData Raw: d0 3c 22 a5 24 ad 1b 97 73 42 9e 61 dd d4 17 a4 ab 52 a0 ed 9c 91 09 59 0f 44 b6 00 b2 d6 a5 85 2d 41 4a 67 24 e1 ae e0 27 b2 da 01 1d 5c f9 a0 d3 2d 2a 09 7b 24 bd 3b c9 b3 9b 5d 37 b8 2a 50 15 10 61 29 34 15 75 06 63 5c 1e b6 59 4a 58 84 dc 21 8f 66 e4 90 ec 38 9a a0 b9 35 2a 91 5b b2 48 b8 7c 94 9a 41 76 03 b0 48 25 81 37 78 4d 73 37 25 10 80 9e 6c aa 53 f6 bd 1b 80 a2 e4 b9 1b a7 43 1d 51 b2 8a c9 51 21 64 a8 02 42 99 ec 80 ea 71 a3 35 b5 67 71 29 6f bc f5 04 ee 85 94 b2 9c 61 49 60 13 6b bb 9d d2 77 80 cb cd 96 52 5c 28 54 ed 2d 21 29 62 e9 ba ae 0e b7 bd 4c 59 ef 1d 21 36 6c 83 44 d4 85 05 a3 d1 ad 2b c3 6e 94 a7 ab 29 7b a9 21 3d 60 20 16 29 2c 04 90 b2 a9 95 50 49 05 92 4e e1 05 f3 4b d2 cf dd 70 d7 81 b2 0d e6 63 da 60 1a aa 13 e9 4c dd bb 9d d7
                                                              Data Ascii: <"$sBaRYD-AJg$'\-*{$;]7*Pa)4uc\YJX!f85*[H|AvH%7xMs7%lSCQQ!dBq5gq)oaI`kwR\(T-!)bLY!6lD+n){!=` ),PINKpc`L


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              68192.168.2.6497993.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:58 UTC732OUTGET /vision33uk/login/login.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:59 UTC399INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:59 GMT
                                                              Connection: close
                                                              Content-Length: 8026
                                                              2024-04-25 19:52:59 UTC8026INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              69192.168.2.6498003.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:59 UTC684OUTGET /vision33uk/assets/css/bootstrap.min.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:59 UTC426INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:59 GMT
                                                              Connection: close
                                                              Content-Length: 161415
                                                              2024-04-25 19:52:59 UTC15958INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32
                                                              Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6c 67 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78
                                                              Data Ascii: 0 75%;max-width:75%}.col-lg-10{-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-lg-11{-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-lg-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-lg-first{-ms-flex
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 3d 27 36 27 20 63 79 3d 27 38 2e 32 27 20 72 3d 27 2e 36 27 20 66 69 6c 6c 3d 27 25 32 33 64 63 33 35 34 35 27 20 73 74 72 6f 6b 65 3d 27 6e 6f 6e 65 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 20 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61
                                                              Data Ascii: ='6' cy='8.2' r='.6' fill='%23dc3545' stroke='none'/%3e%3c/svg%3e");background-repeat:no-repeat;background-position:right calc(.375em + .1875rem) center;background-size:calc(.75em + .375rem) calc(.75em + .375rem)}.form-control.is-invalid:focus,.was-valida
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 34 38 2c 32 34 39 2c 32 35 30 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 3a
                                                              Data Ascii: utline-light.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(248,249,250,.5)}.btn-outline-dark{color:#343a40;border-color:#343a40}.btn-outline-dark:hover{color:#fff;background-color:#343a40;border-color:#343a40}.btn-outline-dark.focus,.btn-outline-dark:
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 63 75 73 74 6f 6d 2d 73 77 69 74 63 68 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 61 66 74 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 63 75 73 74 6f 6d 2d 73 77 69 74 63 68 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2e 37 35 72 65 6d 29 3b 74 72 61 6e
                                                              Data Ascii: .15s ease-in-out}@media (prefers-reduced-motion:reduce){.custom-switch .custom-control-label::after{transition:none}}.custom-switch .custom-control-input:checked~.custom-control-label::after{background-color:#fff;-webkit-transform:translateX(.75rem);tran
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 35 35 2c 32 35 35 2c 32 35 35 2c 2e 35 29 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 61 72 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 77 6f 72 64 2d
                                                              Data Ascii: 55,255,255,.5)}.navbar-dark .navbar-text a{color:#fff}.navbar-dark .navbar-text a:focus,.navbar-dark .navbar-text a:hover{color:#fff}.card{position:relative;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;min-width:0;word-
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 74 65 6d 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 30 63 35 34 36 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 65 65 35 65 62 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 63 35 34 36 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 64 64 65 35 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63
                                                              Data Ascii: tem-info{color:#0c5460;background-color:#bee5eb}.list-group-item-info.list-group-item-action:focus,.list-group-item-info.list-group-item-action:hover{color:#0c5460;background-color:#abdde5}.list-group-item-info.list-group-item-action.active{color:#fff;bac
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 62 6f 74 74 6f 6d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 74 65 78 74 2d 62 6f 74 74 6f 6d 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 74 65 78 74 2d 74 6f 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 74 6f 70 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 70 72 69 6d 61 72 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 70 72 69 6d 61 72 79 3a
                                                              Data Ascii: -align:middle!important}.align-bottom{vertical-align:bottom!important}.align-text-bottom{vertical-align:text-bottom!important}.align-text-top{vertical-align:text-top!important}.bg-primary{background-color:#007bff!important}a.bg-primary:focus,a.bg-primary:
                                                              2024-04-25 19:52:59 UTC426INData Raw: 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6c 67 2d 73 74 61 72 74 7b
                                                              Data Ascii: ustify-content:center!important}.justify-content-lg-between{-ms-flex-pack:justify!important;justify-content:space-between!important}.justify-content-lg-around{-ms-flex-pack:distribute!important;justify-content:space-around!important}.align-items-lg-start{
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6c 67 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6c 67 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 73 74 61
                                                              Data Ascii: flex-align:center!important;align-items:center!important}.align-items-lg-baseline{-ms-flex-align:baseline!important;align-items:baseline!important}.align-items-lg-stretch{-ms-flex-align:stretch!important;align-items:stretch!important}.align-content-lg-sta


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              70192.168.2.6498023.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:59 UTC680OUTGET /vision33uk/assets/css/font-icon.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:59 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:59 GMT
                                                              Connection: close
                                                              Content-Length: 85258
                                                              2024-04-25 19:52:59 UTC15959INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 22 3b 0d 0a 20 20 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 2e 65 6f 74 22 29 3b 0d 0a 20 20 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 2e 65 6f 74 3f 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 0d 0a 20 20 20 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 73 74 72 65 61 6d 6c 69 6e 65 2d 32 34 70 78 2e 77 6f 66 66 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 0d 0a 20 20 20 20
                                                              Data Ascii: @charset "UTF-8";@font-face { font-family: "streamline-24px"; src:url("../fonts/streamline-24px.eot"); src:url("../fonts/streamline-24px.eot?#iefix") format("embedded-opentype"), url("../fonts/streamline-24px.woff") format("woff"),
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 31 32 34 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 32 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 35 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 61 64 64 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 36 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 61 74 74 65 6e 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 37 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 62 6c 6f 63 6b 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32 38 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 69 6c 2d 62 6f 78 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 32
                                                              Data Ascii: 124";}.icon-mail-2:before { content: "\e125";}.icon-mail-add:before { content: "\e126";}.icon-mail-attention:before { content: "\e127";}.icon-mail-block:before { content: "\e128";}.icon-mail-box-1:before { content: "\e12
                                                              2024-04-25 19:53:00 UTC16384INData Raw: 6e 74 65 6e 74 3a 20 22 5c 65 32 36 33 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6c 69 73 74 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 34 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 35 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6d 65 64 69 61 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 36 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 36 37 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74
                                                              Data Ascii: ntent: "\e263";}.icon-file-list:before { content: "\e264";}.icon-file-lock:before { content: "\e265";}.icon-file-media:before { content: "\e266";}.icon-file-minus:before { content: "\e267";}.icon-file-music:before { cont
                                                              2024-04-25 19:53:00 UTC16384INData Raw: 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 39 65 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 31 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 39 66 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 32 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 61 30 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 32 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 61 31 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 70 69 6e 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 33 61 32 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6d 61 72 6b 65 72 2d 70 69 6e 2d 32 3a 62 65 66 6f 72 65 20 7b
                                                              Data Ascii: content: "\e39e";}.icon-marker-1-1:before { content: "\e39f";}.icon-marker-2:before { content: "\e3a0";}.icon-marker-2-1:before { content: "\e3a1";}.icon-marker-pin-1:before { content: "\e3a2";}.icon-marker-pin-2:before {
                                                              2024-04-25 19:53:00 UTC16384INData Raw: 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 65 72 61 73 65 72 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 32 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 66 6f 6e 74 2d 63 6f 6c 6f 72 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 33 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 68 74 6d 6c 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 34 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 35 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6c 69 73 74 2d 31 2d 31 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 34 65 36 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 6c 69 73 74 2d
                                                              Data Ascii: }.icon-eraser:before { content: "\e4e2";}.icon-font-color:before { content: "\e4e3";}.icon-html:before { content: "\e4e4";}.icon-italic:before { content: "\e4e5";}.icon-list-1-1:before { content: "\e4e6";}.icon-list-
                                                              2024-04-25 19:53:00 UTC3763INData Raw: 32 35 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 33 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 36 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 34 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 37 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 35 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 38 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 36 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 39 22 3b 0d 0a 7d 0d 0a 2e 69 63 6f 6e 2d 61 72 72 6f 77 2d 36 37 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 32 61 22 3b 0d 0a 7d 0d 0a 2e
                                                              Data Ascii: 25";}.icon-arrow-63:before { content: "\e626";}.icon-arrow-64:before { content: "\e627";}.icon-arrow-65:before { content: "\e628";}.icon-arrow-66:before { content: "\e629";}.icon-arrow-67:before { content: "\e62a";}.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              71192.168.2.6498013.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:59 UTC679OUTGET /vision33uk/assets/css/template.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:59 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:59 GMT
                                                              Connection: close
                                                              Content-Length: 83633
                                                              2024-04-25 19:52:59 UTC15959INData Raw: ef bb bf 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 09 0d 0a
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 30 70 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 6d 65 6e 75 2d 74 72 61 79 20 75 6c 20 6c 69 20 61 2e 6d 65 6e 75 4c 69 6e 6b 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6d 65 6e 75 2d 74 72 61 79 20 2e 66 61 2d 74 68 75 6d 62 74 61 63 6b 2c 20 23 61 63 63 6f 72 64 69 6f 6e 5f 6d 65 6e 75 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 66 61 2d 74 69 6d 65 73 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 37 2e 35 70 74 3b 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: { padding-left: 80pt; } .menu-tray ul li a.menuLink { display: block; } .menu-tray .fa-thumbtack, #accordion_menu_container .fa-times { position: absolute; top: 7.5pt;
                                                              2024-04-25 19:53:00 UTC16384INData Raw: 72 69 67 68 74 2d 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 23 33 63 33 63 33 63 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 74 6f 70 2d 74 61 62 62 65 64 2d 6e 61 76 69 67 61 74 69 6f 6e 20 6c 69 3a 65 6d 70 74 79 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d
                                                              Data Ascii: right-width: 1px; border-right-style: solid; border-right-color: #3c3c3c; font-size: 9pt; width: auto !important; padding: 0 5px; } .top-tabbed-navigation li:empty{ display: none; }
                                                              2024-04-25 19:53:00 UTC16384INData Raw: 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 35 70 74 3b 0d 0a 20 20 20 20 7d 0d 0a 09 0d 0a 09 0d 0a 23 6f 72 64 65 72 44 65 74 61 69 6c 73 57 72 61 70 70 65 72 20 2e 63 70 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 73 2c 20 23 69 6e 76 6f 69 63 65 44 65 74 61 69 6c 73 57 72 61 70 70 65 72 20 2e 63 70 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 73 2c 20 23 64 65 6c 69 76 65 72 79 44 65 74 61 69 6c 73 57 72 61 70 70 65 72 20 2e 63 70 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 73 2c 20 23 70 61 79 6d 65 6e 74 44 65 74 61 69 6c 73 57 72 61 70 70 65 72 20 2e 63 70 2d 74 61 62 6c 65 20 2e 6e 6f 74 65 73 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 6e 6f 6e 65 3b 0d 0a 09
                                                              Data Ascii: display: inline-block; padding-left: 5pt; }#orderDetailsWrapper .cp-table .notes, #invoiceDetailsWrapper .cp-table .notes, #deliveryDetailsWrapper .cp-table .notes, #paymentDetailsWrapper .cp-table .notes { border-left: none;
                                                              2024-04-25 19:53:00 UTC16384INData Raw: 20 20 20 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2e 63 6f 6c 6c 61 70 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2e 69 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 3e 20 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20
                                                              Data Ascii: .navbar-collapse.collapse { display: none !important; } .navbar-collapse.in { display: block !important; } .container-fluid > .navbar-header { margin-right: 0; margin-left: 0; }
                                                              2024-04-25 19:53:00 UTC2138INData Raw: 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 23 50 72 69 6e 74 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0d 0a 0d 0a 40 6d 65 64 69 61 20 70 72 69 6e 74 20 7b 0d 0a 0d 0a 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 62 72
                                                              Data Ascii: ********************** #Print ********************************************/@media print { body { padding: 0 !important; background-color: #fff !important; margin: 0 !important; height: auto; } .br


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              72192.168.2.6498033.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:59 UTC678OUTGET /vision33uk/assets/css/feature.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:59 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:59 GMT
                                                              Connection: close
                                                              Content-Length: 63936
                                                              2024-04-25 19:52:59 UTC15959INData Raw: ef bb bf 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 67 65 74 2d 63 6f 6e 74 65 6e 74 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 30 30 70 74 3b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 65 72 72 6f 72 2d 70 61 67 65 20 2e 6d 61 69 6e 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 23 66 61 74 61 6c 2d 65 72 72 6f 72 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 74 20 61 75 74 6f 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 76 77 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d
                                                              Data Ascii: get-content { max-height: 100pt; overflow: auto;}body.error-page .main { padding-left: 0;}#fatal-error { padding: 30pt; margin: 50pt auto; width: 100%; height: auto; max-width: 50vw; display: none;
                                                              2024-04-25 19:53:00 UTC16384INData Raw: 6e 67 2d 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 23 73 6e 61 70 53 68 6f 74 4c 69 73 74 69 6e 67 20 2e 66 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 35 70 74 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 23 73 6e 61 70 53 68 6f 74 4c 69 73 74 69 6e 67 20 2e 66 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 68 35 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 68 6f 6f 73 65 2d 66 69 6c 65 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20
                                                              Data Ascii: ng-top: 0; margin-top: 0;} #snapShotListing .fa { line-height: 25pt; } #snapShotListing .fa:hover { cursor: pointer; }h5 { text-transform: uppercase;}.choose-file { padding:
                                                              2024-04-25 19:53:00 UTC15209INData Raw: 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 23 64 61 73 68 62 6f 61 72 64 20 2e 74 6f 70 2d 74 61 62 62 65 64 2d 6e 61 76 69 67 61 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 34 70 78 29 20 7b 0d 0a 0d 0a 20 20 20 20 2f 2a 46 75 6c 6c 20 77 69 64 74 68 20 64 61 73 68 62 6f 61 72 64 20 77 69 64 67 65 74 73 20 6f 6e 20 70 68 6f 6e 65 2a 2f 0d 0a 0d 0a 20 20 20 20 2e 77 69 64 67 65 74 2d 63 6f 6c 2e 63 6f 6c 2d 68 65 69 67 68 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a
                                                              Data Ascii: } #dashboard .top-tabbed-navigation { right: 0; }}@media all and (max-width: 994px) { /*Full width dashboard widgets on phone*/ .widget-col.col-height { min-width: 100% !important; max-width:


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              73192.168.2.6498043.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:59 UTC678OUTGET /vision33uk/assets/css/all.min.css?v=638228690160000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:52:59 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:59 GMT
                                                              Connection: close
                                                              Content-Length: 48653
                                                              2024-04-25 19:52:59 UTC15959INData Raw: 2f 2a 21 0d 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 33 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 0d 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d
                                                              Data Ascii: /*! * Font Awesome Free 5.3.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-
                                                              2024-04-25 19:52:59 UTC16384INData Raw: 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 61 22 7d 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 65 78 70 61 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 35 22 7d 2e 66 61 2d 65 78 70 61 6e 64 2d 61 72 72 6f 77 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 31 65 22 7d 2e 66 61 2d 65 78 70 65 64 69 74 65 64 73 73 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 65 22 7d 2e 66 61 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 64 22 7d 2e
                                                              Data Ascii: exclamation-circle:before{content:"\f06a"}.fa-exclamation-triangle:before{content:"\f071"}.fa-expand:before{content:"\f065"}.fa-expand-arrows-alt:before{content:"\f31e"}.fa-expeditedssl:before{content:"\f23e"}.fa-external-link-alt:before{content:"\f35d"}.
                                                              2024-04-25 19:53:00 UTC16310INData Raw: 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 6c 61 79 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 34 22 7d 2e 66 61 2d 70 6c 61 79 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 66 22 7d 2e 66 61 2d 70 6c 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 36 22 7d 2e 66 61 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 37 22 7d 2e 66 61 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 35 22 7d 2e 66 61 2d 70 6c 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 65 22 7d 2e 66 61 2d
                                                              Data Ascii: fa-play:before{content:"\f04b"}.fa-play-circle:before{content:"\f144"}.fa-playstation:before{content:"\f3df"}.fa-plug:before{content:"\f1e6"}.fa-plus:before{content:"\f067"}.fa-plus-circle:before{content:"\f055"}.fa-plus-square:before{content:"\f0fe"}.fa-


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              74192.168.2.6498053.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:52:59 UTC671OUTGET /vision33uk/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:00 UTC425INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/css; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:52:59 GMT
                                                              Connection: close
                                                              Content-Length: 33419
                                                              2024-04-25 19:53:00 UTC15959INData Raw: 0d 0a 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:53:00 UTC16384INData Raw: 63 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 20 2e 6c 69 73 74 2d 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 20 2e 6c 69 73 74 2d 69 74 6d 2d 64 65 73 63 20 61 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 74 69 6c 65 2c 20 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 0d 0a 68 31 2e 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20
                                                              Data Ascii: c;}.products-list .list-itm-price{ font-size: 12pt;}.products-list .list-itm-desc a{ font-size:12pt;}.products-tile, .products-list{ border-top: 1px solid #ccc; border-bottom: 1px solid #ccc;}h1.itm-price{
                                                              2024-04-25 19:53:00 UTC1076INData Raw: 70 74 20 73 6f 6c 69 64 20 23 63 63 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 09 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 38 30 70 78 29 7b 0d 0a 09 62 6f 64 79 2e 70 72 6f 64 75 63 74 2d 64 65 74 2d 70 61 67 65 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 34 30 70 78 29 7b 0d 0a 09 2e 73 74 61 6d 70 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 29 7b 0d 0a 09
                                                              Data Ascii: pt solid #ccc !important;border-right: none !important;}}@media (max-width: 880px){body.product-det-page{background-color: #fff;}}@media (max-width: 740px){.stamp{font-size: 10pt;}}@media (max-width: 450px){


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              75192.168.2.6498063.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:00 UTC675OUTGET /vision33uk/App_Themes/SoftOrange/Editors/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:00 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:00 GMT
                                                              Connection: close
                                                              Content-Length: 7956
                                                              2024-04-25 19:53:00 UTC7956INData Raw: 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 45 72 72 6f 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 59 65 61 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 59 65 61 72 44 69 73 61 62 6c 65 64 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 4d 6f 6e 74 68 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 50 72 65 76 4d 6f 6e 74 68 44 69 73 61 62 6c 65 64 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 45 64 69 74 6f 72 73 5f 65 64 74 43 61 6c 65 6e 64 61 72 4e 65 78 74 4d 6f 6e 74 68 5f 53 6f 66 74 4f 72
                                                              Data Ascii: .dxEditors_edtError_SoftOrange,.dxEditors_edtCalendarPrevYear_SoftOrange,.dxEditors_edtCalendarPrevYearDisabled_SoftOrange,.dxEditors_edtCalendarPrevMonth_SoftOrange,.dxEditors_edtCalendarPrevMonthDisabled_SoftOrange,.dxEditors_edtCalendarNextMonth_SoftOr


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              76192.168.2.6498073.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:00 UTC675OUTGET /vision33uk/App_Themes/SoftOrange/Editors/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:00 UTC423INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:00 GMT
                                                              Connection: close
                                                              Content-Length: 986
                                                              2024-04-25 19:53:00 UTC986INData Raw: 2e 64 78 65 4c 6f 61 64 69 6e 67 44 69 76 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 7d 2e 64 78 65 42 75 74 74 6f 6e 45 64 69 74 5f 53 6f 66 74 4f 72 61 6e 67 65 20 2e 64 78 65 45 64 69 74 41 72 65 61 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 78 65 42 75 74 74 6f 6e 45 64 69 74 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 64 78 65 43 61 6c 65 6e 64 61 72 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 4f 70 65 6e 20 73 61 6e 73 27 2c 48 65 6c 76 61 74 69 63 61 20 4e 75 65 75 65 2c 41 72 69 61
                                                              Data Ascii: .dxeLoadingDivWithContent_SoftOrange{}.dxeButtonEdit_SoftOrange .dxeEditArea_SoftOrange{background:transparent}.dxeButtonEditButton_SoftOrange{background:none;vertical-align:middle}.dxeCalendarButton_SoftOrange{font-family:'Open sans',Helvatica Nueue,Aria


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              77192.168.2.6498083.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:00 UTC676OUTGET /vision33uk/App_Themes/SoftOrange/GridView/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:00 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:00 GMT
                                                              Connection: close
                                                              Content-Length: 2199
                                                              2024-04-25 19:53:00 UTC2199INData Raw: 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 43 6f 6c 6c 61 70 73 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 45 78 70 61 6e 64 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 44 65 74 61 69 6c 43 6f 6c 6c 61 70 73 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 44 65 74 61 69 6c 45 78 70 61 6e 64 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 46 69 6c 74 65 72 52 6f 77 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 47 72 69 64 56 69 65 77 5f 67 76 48 65 61 64 65 72 46 69 6c 74 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64
                                                              Data Ascii: .dxGridView_gvCollapsedButton_SoftOrange,.dxGridView_gvExpandedButton_SoftOrange,.dxGridView_gvDetailCollapsedButton_SoftOrange,.dxGridView_gvDetailExpandedButton_SoftOrange,.dxGridView_gvFilterRowButton_SoftOrange,.dxGridView_gvHeaderFilter_SoftOrange,.d


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              78192.168.2.6498103.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:00 UTC676OUTGET /vision33uk/App_Themes/SoftOrange/GridView/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:00 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:00 GMT
                                                              Connection: close
                                                              Content-Length: 8772
                                                              2024-04-25 19:53:00 UTC8772INData Raw: 2e 64 78 67 76 43 6f 6e 74 72 6f 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 67 76 44 69 73 61 62 6c 65 64 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 20 4e 6f 6e 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 23 63 74 6c 30 30 5f 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 63 74 6c 30 30 5f 64 64 65 4c 61 79 6f 75 74 73 5f 44 44 44 5f 44 44 54 43 5f 64 67 76 4c 61 79 6f 75 74 44 72 6f 70 64 6f 77 6e 7b 6d 69 6e 2d 77 69 64 74 68 3a 32 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63
                                                              Data Ascii: .dxgvControl_SoftOrange,.dxgvDisabled_SoftOrange{border:0 None;cursor:default;display:table;text-align:left;min-width:100%;background-color:transparent}#ctl00_MainContent_ctl00_ddeLayouts_DDD_DDTC_dgvLayoutDropdown{min-width:210px;background-color:#fff}#c


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              79192.168.2.6498113.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:00 UTC677OUTGET /vision33uk/App_Themes/SoftOrange/PivotGrid/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:00 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:00 GMT
                                                              Connection: close
                                                              Content-Length: 2146
                                                              2024-04-25 19:53:00 UTC2146INData Raw: 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 43 6f 6c 6c 61 70 73 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 45 78 70 61 6e 64 65 64 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 53 6f 72 74 44 6f 77 6e 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 53 6f 72 74 55 70 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 46 69 6c 74 65 72 52 65 73 69 7a 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f 70 67 46 69 6c 74 65 72 42 75 74 74 6f 6e 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 50 69 76 6f 74 47 72 69 64 5f
                                                              Data Ascii: .dxPivotGrid_pgCollapsedButton_SoftOrange,.dxPivotGrid_pgExpandedButton_SoftOrange,.dxPivotGrid_pgSortDownButton_SoftOrange,.dxPivotGrid_pgSortUpButton_SoftOrange,.dxPivotGrid_pgFilterResizer_SoftOrange,.dxPivotGrid_pgFilterButton_SoftOrange,.dxPivotGrid_


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              80192.168.2.6498093.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:00 UTC677OUTGET /vision33uk/App_Themes/SoftOrange/PivotGrid/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:00 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:00 GMT
                                                              Connection: close
                                                              Content-Length: 2426
                                                              2024-04-25 19:53:00 UTC2426INData Raw: 23 63 74 6c 30 30 5f 4d 61 69 6e 43 6f 6e 74 65 6e 74 5f 63 74 6c 30 30 5f 70 69 76 6f 74 44 69 73 70 6c 61 79 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 74 64 2e 64 78 70 67 43 6f 6e 74 72 6f 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 64 78 70 67 48 65 61 64 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 63 63 63 7d 2e 64 78 70 67 48 65 61 64 65 72 54 65 78 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 7d 2e 64 78 70 67 48 65 61 64 65 72 53 6f 72 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72 64 65 72 3a 30 7d 2e 64 78 70 67 48 65 61 64 65 72 46 69 6c 74 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 6f 72
                                                              Data Ascii: #ctl00_MainContent_ctl00_pivotDisplay{border:none!important}td.dxpgControl_SoftOrange{vertical-align:middle}.dxpgHeader_SoftOrange{border:0 solid #ccc}.dxpgHeaderText_SoftOrange{border:0}.dxpgHeaderSort_SoftOrange{border:0}.dxpgHeaderFilter_SoftOrange{bor


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              81192.168.2.6498123.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:00 UTC671OUTGET /vision33uk/App_Themes/SoftOrange/Web/sprite.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:00 UTC424INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:00 GMT
                                                              Connection: close
                                                              Content-Length: 5392
                                                              2024-04-25 19:53:00 UTC5392INData Raw: 2e 64 78 57 65 62 5f 72 70 48 65 61 64 65 72 54 6f 70 4c 65 66 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 48 65 61 64 65 72 54 6f 70 52 69 67 68 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 42 6f 74 74 6f 6d 4c 65 66 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 42 6f 74 74 6f 6d 52 69 67 68 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 54 6f 70 4c 65 66 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 54 6f 70 52 69 67 68 74 43 6f 72 6e 65 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 57 65 62 5f 72 70 47 72 6f 75 70 42 6f 78 42 6f 74 74 6f 6d 4c 65 66 74 43 6f 72
                                                              Data Ascii: .dxWeb_rpHeaderTopLeftCorner_SoftOrange,.dxWeb_rpHeaderTopRightCorner_SoftOrange,.dxWeb_rpBottomLeftCorner_SoftOrange,.dxWeb_rpBottomRightCorner_SoftOrange,.dxWeb_rpTopLeftCorner_SoftOrange,.dxWeb_rpTopRightCorner_SoftOrange,.dxWeb_rpGroupBoxBottomLeftCor


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              82192.168.2.6498133.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:00 UTC671OUTGET /vision33uk/App_Themes/SoftOrange/Web/styles.css HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:01 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: text/css
                                                              Last-Modified: Tue, 20 Jun 2023 14:43:36 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "01cfc9785a3d91:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:00 GMT
                                                              Connection: close
                                                              Content-Length: 51065
                                                              2024-04-25 19:53:01 UTC15959INData Raw: 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 66 6f 6e 74 3a 39 70 74 20 54 61 68 6f 6d 61 3b 63 6f 6c 6f 72 3a 23 66 38 38 35 33 38 7d 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 57 68 69 74 65 3b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 31 70 78 20 23 46 38 38 35 33 38 7d 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 5f 53 6f 66 74 4f 72 61 6e 67 65 20 74 64 2e 64 78 2c 2e 64 78 63 70 4c 6f 61 64 69 6e 67 50 61 6e 65 6c 57 69 74 68 43 6f 6e 74 65 6e 74 5f 53 6f 66 74
                                                              Data Ascii: .dxcpLoadingPanel_SoftOrange,.dxcpLoadingPanelWithContent_SoftOrange{font:9pt Tahoma;color:#f88538}.dxcpLoadingPanelWithContent_SoftOrange{background-color:White;border:solid 1px #F88538}.dxcpLoadingPanel_SoftOrange td.dx,.dxcpLoadingPanelWithContent_Soft
                                                              2024-04-25 19:53:01 UTC16384INData Raw: 2e 64 78 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 2c 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 2e 64 78 6d 2d 69 6d 61 67 65 2d 72 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 2e 64 78 6d 2d 69 6d 61 67 65 2d 6c 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 2c 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 2e 64 78 6d 2d 69 6d 61 67 65 2d 74 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 2c 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 2e 64 78 6d 2d 69 6d 61 67 65 2d 62 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 2c 2e 64 78 6d 2d 70 6f 70 75 70 20 2e 64 78 6d 2d 70 6f 70 4f 75 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 64 78 6d 2d 69 65 37 20 2e 64 78 6d 2d 76 65 72 74 69 63 61 6c 20 75 6c
                                                              Data Ascii: .dxm-horizontal .dxm-popOut,.dxm-vertical .dxm-image-r .dxm-popOut{float:left}.dxm-vertical .dxm-image-l .dxm-popOut,.dxm-vertical .dxm-image-t .dxm-popOut,.dxm-vertical .dxm-image-b .dxm-popOut,.dxm-popup .dxm-popOut{float:right}.dxm-ie7 .dxm-vertical ul
                                                              2024-04-25 19:53:01 UTC16384INData Raw: 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 64 78 6e 63 49 74 65 6d 54 61 69 6c 44 69 76 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 66 6f 6e 74 3a 31 30 70 78 20 54 61 68 6f 6d 61 3b 63 6f 6c 6f 72 3a 42 6c 61 63 6b 7d 2e 64 78 6e 63 49 74 65 6d 54 61 69 6c 44 69 76 5f 53 6f 66 74 4f 72 61 6e 67 65 20 61 7b 63 6f 6c 6f 72 3a 23 31 45 33 36 39 35 7d 2e 64 78 6e 63 49 74 65 6d 54 61 69 6c 44 69 76 5f 53 6f 66 74 4f 72 61 6e 67 65 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 64 78 6e 63 49 74 65 6d 54 61 69 6c 44 69 76 5f 53 6f 66 74 4f 72 61 6e 67 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 39 39 36 30 38 35 7d 2e 64 78 6e 63 49 74 65 6d 43 6f 6e 74 65 6e 74 5f 53 6f 66 74 4f 72 61 6e
                                                              Data Ascii: ;white-space:nowrap}.dxncItemTailDiv_SoftOrange{font:10px Tahoma;color:Black}.dxncItemTailDiv_SoftOrange a{color:#1E3695}.dxncItemTailDiv_SoftOrange a:hover{text-decoration:none}.dxncItemTailDiv_SoftOrange a:visited{color:#996085}.dxncItemContent_SoftOran
                                                              2024-04-25 19:53:01 UTC2338INData Raw: 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 63 6f 6c 6f 72 3a 23 41 41 41 7d 2e 64 78 74 69 42 61 63 6b 54 6f 54 6f 70 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 70 61 64 64 69 6e 67 3a 34 70 78 20 30 20 31 32 70 78 20 30 7d 2e 64 78 74 69 44 69 73 61 62 6c 65 64 5f 53 6f 66 74 4f 72 61 6e 67 65 7b 63 6f 6c 6f 72 3a 23 38 34 38 34 38 34 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 64 78 75 63 50 72 6f 67 72 65 73 73 42 61 72 5f 53 6f 66 74 4f 72 61 6e 67 65 2c 2e 64 78 75 63 50 72 6f 67 72 65 73 73 42 61 72 5f 53 6f 66 74 4f 72 61 6e 67 65 20 74 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 70 74 3b 63 6f 6c 6f 72 3a 42 6c 61 63 6b 7d 2e 64 78 75 63 50 72 6f 67
                                                              Data Ascii: ation:underline;color:#AAA}.dxtiBackToTop_SoftOrange{padding:4px 0 12px 0}.dxtiDisabled_SoftOrange{color:#848484;cursor:default}.dxucProgressBar_SoftOrange,.dxucProgressBar_SoftOrange td{font-family:Tahoma,Verdana,Arial;font-size:9pt;color:Black}.dxucProg


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              83192.168.2.6498153.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:00 UTC691OUTGET /vision33uk/Scripts/thirdparty-core?v=0NBlh6dheZhgq9lL1eHz-FyD9L0Qf3qbFYNRxWrdtc41 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:01 UTC510INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Expires: Fri, 25 Apr 2025 19:53:01 GMT
                                                              Last-Modified: Thu, 25 Apr 2024 19:53:01 GMT
                                                              Vary: User-Agent
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:00 GMT
                                                              Connection: close
                                                              Content-Length: 183840
                                                              2024-04-25 19:53:01 UTC15874INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 6e 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 74 28 6e 29 7d 3a 74 28 6e 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e
                                                              Data Ascii: !function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?win
                                                              2024-04-25 19:53:01 UTC16384INData Raw: 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 72 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 69 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 69 29 26 26 74 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 69 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 74 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 74 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 74 3f 22 6c 61 62 65 6c 22 69 6e 20 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d
                                                              Data Ascii: =n}}function pr(n){return function(t){var i=t.nodeName.toLowerCase();return("input"===i||"button"===i)&&t.type===n}}function di(n){return function(t){return"form"in t?t.parentNode&&!1===t.disabled?"label"in t?"label"in t.parentNode?t.parentNode.disabled==
                                                              2024-04-25 19:53:01 UTC16384INData Raw: 73 68 28 66 29 3a 64 2e 70 75 73 68 28 66 29 3b 28 66 3d 6c 69 28 6e 2c 28 63 3d 64 2c 6f 3d 30 3c 28 61 3d 77 29 2e 6c 65 6e 67 74 68 2c 79 3d 30 3c 63 2e 6c 65 6e 67 74 68 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 66 2c 65 2c 73 29 7b 76 61 72 20 6c 2c 6e 74 2c 64 2c 67 3d 30 2c 70 3d 22 30 22 2c 74 74 3d 6e 26 26 5b 5d 2c 77 3d 5b 5d 2c 69 74 3d 68 74 2c 72 74 3d 6e 7c 7c 79 26 26 74 2e 66 69 6e 64 2e 54 41 47 28 22 2a 22 2c 73 29 2c 75 74 3d 76 2b 3d 6e 75 6c 6c 3d 3d 69 74 3f 31 3a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 7c 2e 31 2c 66 74 3d 72 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 73 26 26 28 68 74 3d 72 3d 3d 69 7c 7c 72 7c 7c 73 29 3b 70 21 3d 3d 66 74 26 26 6e 75 6c 6c 21 3d 28 6c 3d 72 74 5b 70 5d 29 3b 70 2b 2b 29 7b 69 66 28 79 26 26
                                                              Data Ascii: sh(f):d.push(f);(f=li(n,(c=d,o=0<(a=w).length,y=0<c.length,p=function(n,r,f,e,s){var l,nt,d,g=0,p="0",tt=n&&[],w=[],it=ht,rt=n||y&&t.find.TAG("*",s),ut=v+=null==it?1:Math.random()||.1,ft=rt.length;for(s&&(ht=r==i||r||s);p!==ft&&null!=(l=rt[p]);p++){if(y&&
                                                              2024-04-25 19:53:01 UTC16384INData Raw: 6e 2e 63 61 6c 6c 28 6e 2c 62 2c 77 2e 68 61 6e 64 6c 65 29 7c 7c 69 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 6f 2c 77 2e 68 61 6e 64 6c 65 29 2c 64 65 6c 65 74 65 20 76 5b 6f 5d 29 7d 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 76 29 69 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 6f 2b 74 5b 70 5d 2c 75 2c 66 2c 21 30 29 3b 69 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 76 29 26 26 72 2e 72 65 6d 6f 76 65 28 6e 2c 22 68 61 6e 64 6c 65 20 65 76 65 6e 74 73 22 29 7d 7d 2c 64 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 75 2c 68 2c 63 2c 65 2c 66 2c 6c 2c 73 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 74 3d 69 2e 65 76 65 6e 74 2e 66 69 78 28 6e 29 2c 61 3d 28 72 2e 67 65 74 28 74
                                                              Data Ascii: n.call(n,b,w.handle)||i.removeEvent(n,o,w.handle),delete v[o])}else for(o in v)i.event.remove(n,o+t[p],u,f,!0);i.isEmptyObject(v)&&r.remove(n,"handle events")}},dispatch:function(n){var u,h,c,e,f,l,s=new Array(arguments.length),t=i.event.fix(n),a=(r.get(t
                                                              2024-04-25 19:53:01 UTC16384INData Raw: 75 3f 75 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 65 2e 66 69 6e 69 73 68 3d 21 30 2c 69 2e 71 75 65 75 65 28 74 68 69 73 2c 6e 2c 5b 5d 29 2c 6f 26 26 6f 2e 73 74 6f 70 26 26 6f 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 74 3d 66 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 66 5b 74 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 66 5b 74 5d 2e 71 75 65 75 65 3d 3d 3d 6e 26 26 28 66 5b 74 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 66 2e 73 70 6c 69 63 65 28 74 2c 31 29 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 73 3b 74 2b 2b 29 75 5b 74 5d 26 26 75 5b 74 5d 2e 66 69 6e 69 73 68 26 26 75 5b 74 5d 2e 66 69 6e 69 73 68 2e 63 61 6c 6c 28 74 68 69 73 29 3b 64 65 6c 65 74 65 20 65 2e 66 69 6e 69 73 68 7d 29 7d 7d 29 3b 69 2e 65 61 63 68 28 5b 22 74 6f
                                                              Data Ascii: u?u.length:0;for(e.finish=!0,i.queue(this,n,[]),o&&o.stop&&o.stop.call(this,!0),t=f.length;t--;)f[t].elem===this&&f[t].queue===n&&(f[t].anim.stop(!0),f.splice(t,1));for(t=0;t<s;t++)u[t]&&u[t].finish&&u[t].finish.call(this);delete e.finish})}});i.each(["to
                                                              2024-04-25 19:53:01 UTC16384INData Raw: 3f 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 3a 6e 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 6e 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 69 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 21 69 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 6e 29 7d 2c 69 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 21 21 28 6e 2e 6f 66 66
                                                              Data Ascii: ?n.call(this,r):n)})},unwrap:function(n){return this.parent(n).not("body").each(function(){i(this).replaceWith(this.childNodes)}),this}}),i.expr.pseudos.hidden=function(n){return!i.expr.pseudos.visible(n)},i.expr.pseudos.visible=function(n){return!!(n.off
                                                              2024-04-25 19:53:01 UTC16384INData Raw: 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d 69 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 70 72 65 73 73 20 6b 65 79 75 70 20 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 6e 2e 66 6e 5b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 69 28 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 72 2b 22 28 29 20 65 76 65 6e 74 20 73 68 6f 72 74 68 61 6e 64 20 69 73
                                                              Data Ascii: cusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup contextmenu".split(" "),function(t,r){n.fn[r]=function(n,t){return i("jQuery.fn."+r+"() event shorthand is
                                                              2024-04-25 19:53:01 UTC16384INData Raw: 20 6e 28 7b 6e 61 6d 65 3a 74 7d 2c 75 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 64 69 66 69 65 72 73 5b 74 5d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 6f 72 64 65 72 2d 74 2e 6f 72 64 65 72 7d 29 3b 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 65 6e 61 62 6c 65 64 26 26 65 74 28 6e 2e 6f 6e 4c 6f 61 64 29 26 26 6e 2e 6f 6e 4c 6f 61 64 28 75 2e 72 65 66 65 72 65 6e 63 65 2c 75 2e 70 6f 70 70 65 72 2c 75 2e 6f 70 74 69 6f 6e 73 2c 6e 2c 75 2e 73 74 61 74 65 29 7d 29 3b 74 68 69 73 2e 75 70 64 61 74 65 28 29 3b 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3b 65 26 26 74 68 69 73 2e 65 6e 61 62 6c 65 45 76 65
                                                              Data Ascii: n({name:t},u.options.modifiers[t])}).sort(function(n,t){return n.order-t.order});this.modifiers.forEach(function(n){n.enabled&&et(n.onLoad)&&n.onLoad(u.reference,u.popper,u.options,n,u.state)});this.update();e=this.options.eventsEnabled;e&&this.enableEve
                                                              2024-04-25 19:53:01 UTC16384INData Raw: 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 75 3d 74 68 69 73 2c 74 2c 69 3b 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 29 2c 74 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74
                                                              Data Ascii: =setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},n.to=function(n){var u=this,t,i;if(this._activeElement=this._element.querySelector(".active.carousel-item"),t=this._getItemIndex(this._activeElement
                                                              2024-04-25 19:53:01 UTC16384INData Raw: 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 74 2b 27 22 27 29 3b 69 5b 74 5d 28 29 7d 7d 29 7d 2c 6e 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 68 2c 73 3b 69 66 28 21 74 7c 7c 33 21 3d 3d 74 2e 77 68 69 63 68 26 26 28 22 6b 65 79 75 70 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 39 3d 3d 3d 74 2e 77 68 69 63 68 29 29 66 6f 72 28 76 61 72 20 75 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 5d 27 29 29 2c 69 3d 30 2c 63 3d 75 2e 6c 65 6e 67 74 68 3b 69 3c 63 3b 69 2b 2b 29 7b 76 61 72 20 66 3d 6e 2e 5f 67 65 74 50 61 72
                                                              Data Ascii: ew TypeError('No method named "'+t+'"');i[t]()}})},n._clearMenus=function(t){var h,s;if(!t||3!==t.which&&("keyup"!==t.type||9===t.which))for(var u=[].slice.call(document.querySelectorAll('[data-toggle="dropdown"]')),i=0,c=u.length;i<c;i++){var f=n._getPar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              84192.168.2.6498143.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:00 UTC681OUTGET /vision33uk/Scripts/login?v=QNDhnvRvDvPn1hk90QaRt20MIMHooHR0XrIHzP_P3Tc1 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:01 UTC509INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Expires: Fri, 25 Apr 2025 19:53:01 GMT
                                                              Last-Modified: Thu, 25 Apr 2024 19:53:01 GMT
                                                              Vary: User-Agent
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:00 GMT
                                                              Connection: close
                                                              Content-Length: 10353
                                                              2024-04-25 19:53:01 UTC10353INData Raw: 76 61 72 20 7a 65 64 3b 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 69 2c 72 29 7b 76 61 72 20 66 3d 69 2e 68 61 73 68 2e 73 6c 69 63 65 28 31 29 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 66 29 5b 30 5d 2c 65 2c 6f 2c 73 3b 75 26 26 28 28 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 3d 6e 28 72 2e 74 61 72 67 65 74 29 2c 72 2e 6c 6f 63 6b 26 26 65 2e 69 73 28 22 3a 61 6e 69 6d 61 74 65 64 22 29 7c 7c 72 2e 6f 6e 42 65 66 6f 72 65 26 26 72 2e 6f 6e 42 65 66 6f 72 65 2e 63 61 6c 6c 28 72 2c 74 2c 75 2c 65 29 3d 3d 3d 21 31 29 7c 7c 28 72 2e 73 74 6f 70 26 26 65 2e 73 74
                                                              Data Ascii: var zed;(function(n){function i(t,i,r){var f=i.hash.slice(1),u=document.getElementById(f)||document.getElementsByName(f)[0],e,o,s;u&&((t&&t.preventDefault(),e=n(r.target),r.lock&&e.is(":animated")||r.onBefore&&r.onBefore.call(r,t,u,e)===!1)||(r.stop&&e.st


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              85192.168.2.6498163.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:01 UTC700OUTGET /vision33uk/assets/B2B/logo.png HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33uk/login/login.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:01 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: image/png
                                                              Last-Modified: Wed, 17 Oct 2018 15:04:16 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "0d8f1ab2a66d41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:01 GMT
                                                              Connection: close
                                                              Content-Length: 5648
                                                              2024-04-25 19:53:01 UTC5648INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7a 00 00 00 7e 08 06 00 00 00 eb c8 05 f2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                              Data Ascii: PNGIHDRz~tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              86192.168.2.6498173.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:02 UTC726OUTGET /vision33uk/assets/img/v33_office.jpg HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://www.b1portal.com/vision33uk/LiquidStyle/Style/styles.css.liquid/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:02 UTC428INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Last-Modified: Tue, 23 Oct 2018 15:13:00 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "066c0e2e26ad41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:01 GMT
                                                              Connection: close
                                                              Content-Length: 978743
                                                              2024-04-25 19:53:02 UTC15956INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 59 4c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0b 00 0f 01 02 00 07 00 00 00 92 00 00 00 10 01 02 00 09 00 00 00 9a 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0c 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 c0 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 d4 00 00 00 25 88 04 00 01 00 00 00 90 44 00 00 8c 45 00 00 48 75 61 77 65 69 00 00 4e 65 78 75 73 20 36 50 00 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 32 00 32 30 31 38 3a 31 30 3a 32 33 20 31 32 3a 34 32 3a 35 35 00 24 00 9a 82 05 00 01 00 00 00 8a 02 00
                                                              Data Ascii: JFIF,,YLExifII*(12i%DEHuaweiNexus 6P,,GIMP 2.10.22018:10:23 12:42:55$
                                                              2024-04-25 19:53:02 UTC16384INData Raw: bb 1e 73 2c 3a 69 45 6b 12 ac 6a 6c ef 89 80 fa cf 83 ca 0c 26 3f 87 a2 42 95 a5 ae 8e 4b 4d 4b 3a d7 c8 03 bc 37 ee 8f 6c bd 50 17 f8 60 bb 24 29 65 81 a4 f8 f8 02 6c 60 c5 ad a5 55 84 dc a1 7d 22 bc fb 2b de b8 3c 05 23 f8 27 8e 76 ea 7c 6a 6e ae e9 83 ac 54 80 1b 33 eb 19 33 e4 79 3d 60 0e 29 6f 2e f1 f3 39 69 62 84 7c 45 cc c7 e2 36 ff 9f 66 6c fa 6c 1b d1 6c 4d 0c 4f 71 71 ff 91 9e 7d e0 df dd 81 64 09 da 65 01 30 80 75 27 ba 31 57 53 71 50 e7 54 6e 47 f1 88 a8 87 1b f0 09 12 4f 9f d5 4e 44 37 8f 34 51 fa ac 10 eb 51 e2 98 9f 6b 25 aa db ca dc 91 81 22 7f 55 cc 62 05 ee af 70 6a 1f 3b 70 d5 5b fd 24 e2 e9 19 89 84 e5 24 1b c0 26 b3 aa 49 e4 db 5f 86 fb 61 dd eb 5d 40 5e 26 58 0d b5 5f 13 80 66 90 1f ce f3 4d 01 ef d2 c0 4a c0 8a 59 bd 4b 85 de b1 70
                                                              Data Ascii: s,:iEkjl&?BKMK:7lP`$)el`U}"+<#'v|jnT33y=`)o.9ib|E6flllMOqq}de0u'1WSqPTnGOND74QQk%"Ubpj;p[$$&I_a]@^&X_fMJYKp
                                                              2024-04-25 19:53:02 UTC16384INData Raw: 87 f4 b7 89 f4 7e 17 de f9 bf 9e f1 f7 7d e7 ce f4 fe 7b f4 5f 2b e3 7c cf 67 ed dc 9d fe 03 e8 3e 57 c6 79 de bf da 39 bb 3e 7b e9 f8 df 04 e2 f4 7e 9f ae 5b 13 fc eb e4 fb 3c 4c 7a 78 dc 3e 95 b7 9e 8d 72 d1 a6 39 71 e8 a6 34 ba f2 eb f6 70 61 c3 a2 98 db 56 dc fb f7 e4 cb 96 e1 1c 8e 2f 4b 36 5b 53 1a 6a d7 07 b9 e6 72 77 69 d7 0f 41 e8 f9 1d ef 47 ca f1 3e 0f d3 59 72 10 06 13 ae 6b f4 4f df fe 5a b8 f4 7d 4f bf ca f3 2d 7d e3 e4 7e f9 93 bb 3d b9 1d 9c 3c bd 30 e6 a7 f3 ff 00 43 cb f3 51 7f 57 8d 7d 97 27 6d 55 17 c6 9c 3e ff 00 33 8b d5 c5 e8 b8 7d 1d 39 6d 55 c2 b9 80 f2 d9 52 52 ae b3 81 06 a4 fc 87 b3 8f e8 d2 5b 79 d5 79 f2 a3 4f 8a 4d 63 c3 ab 95 e0 7d 5f b2 f5 3c 5f 45 3a 78 0e 2f 43 bb e8 f8 fd cc f7 f9 87 0f a1 f6 3f 57 c6 df e4 fb ff 00 11
                                                              Data Ascii: ~}{_+|g>Wy9>{~[<Lzx>r9q4paV/K6[SjrwiAG>YrkOZ}O-}~=<0CQW}'mU>3}9mURR[yyOMc}_<_E:x/C?W
                                                              2024-04-25 19:53:02 UTC16384INData Raw: 63 98 1a 9e fd c4 ba 83 9c 9c ef b7 d9 5d 1d e3 ff 00 2b 5b 4a f6 a7 3b ad 7b 43 16 ce 19 17 22 9a a5 7d fb 29 6d 41 88 32 90 15 d2 d1 eb e1 5f 5a ea 02 a5 b5 06 aa 54 b6 ad be ca e9 a5 1e e6 b5 dd 4e 20 a2 ad 07 ad f6 83 d6 fe 81 16 a6 31 35 d4 1b 2d 21 21 25 ce dc ee e3 9a 04 86 df 36 f0 e7 5a b4 0f 31 49 b5 d2 53 89 8e d6 c4 d1 b4 b5 f6 0f 88 ce e4 e8 e8 d0 0a 2f ce 79 64 b9 77 14 df 2f ad d5 b4 b1 96 4d 06 4c ed ad ad c4 c4 d0 8d d9 55 69 9c 26 ba 8c cf 71 73 0d a6 70 e7 d6 e8 c7 32 bd 4a 69 39 dc 6e fd 83 fb 75 ed 0a bd 81 6e 45 c4 f5 63 6c 91 48 32 d3 a3 a1 4a 93 7c 20 68 39 d6 8a a5 4b 6a 0d 42 35 b2 90 68 08 d2 27 a5 2f b4 22 7d be 56 d4 18 b6 2d aa ba 86 2a 57 d6 d1 2a 47 ed 8f 44 05 93 94 e0 a9 06 a7 36 bd 96 ad 35 34 2a e9 5c 18 d1 b4 eb 0a d7
                                                              Data Ascii: c]+[J;{C"})mA2_ZTN 15-!!%6Z1IS/ydw/MLUi&qsp2Ji9nunEclH2J| h9KjB5h'/"}V-*W*GD654*\
                                                              2024-04-25 19:53:02 UTC16384INData Raw: 3d 9f 6a af 67 3d 2f dd ca e5 72 88 56 ad 39 a1 ec 66 a7 d8 e9 ca f2 7d de 57 0a d7 28 74 f0 7a f3 76 b9 57 d3 85 c7 4b eb c5 5a be 96 8d 20 17 95 68 74 1d 3c 2f 1d 79 f7 72 81 2a e9 6e 5b 95 fb 0f 4f 8e 9f 20 22 15 74 a5 4a 95 2a 3d 1d e7 a7 0b 6a 2d 40 39 ab b9 32 ef b8 a6 be 10 7b 91 39 36 49 18 84 f9 8a 0c d9 b7 45 aa 06 cc dd 53 0d cb d5 e0 bd 7a ac 10 ef b2 84 64 aa 78 56 42 25 5a dc 56 e7 1e 80 05 5d 69 71 d3 9f 6e df 61 f6 d2 a5 cf 4d dd 4a d5 31 43 64 fd 8b 0b 8e b5 d2 fa d2 b2 a9 71 d0 5a e3 ad 8e b5 d6 c2 0a 97 94 69 7c f4 f8 5f 2b e7 ee e9 63 d9 e1 5f 43 ec f9 57 ee b5 60 1f 6f 17 48 85 5d 29 7c 72 8a e5 02 7a 5a e1 55 ad a1 16 da 0c a4 27 c8 08 c9 3d 89 21 be ee 3b d8 c8 cb 95 e4 40 7d 66 4b 54 7a b8 72 fd 54 6e 64 91 4c c2 d8 97 a7 88 83 14
                                                              Data Ascii: =jg=/rV9f}W(tzvWKZ ht</yr*n[O "tJ*=j-@92{96IESzdxVB%ZV]iqnaMJ1CdqZi|_+c_CW`oH])|rzZU'=!;@}fKTzrTndL
                                                              2024-04-25 19:53:02 UTC16384INData Raw: 90 c9 00 99 65 20 11 50 23 61 d8 a7 09 aa 46 dd b2 cb 0b fa 3c 84 f5 9b 32 65 c9 93 25 1b d3 37 ce ec b3 35 0b 34 19 34 2d 2b 08 41 50 52 45 fa 43 61 93 b3 cc 9b 30 cc eb e6 4a 12 a6 ad 83 4b 54 bd a7 f4 6a 43 06 fa b3 52 4a 1a 8a 02 00 2f 53 74 7a 76 dd 9a 69 08 44 95 2e 5c ca 5d a6 84 89 33 01 51 29 95 2d 25 3d 87 a1 2c aa 55 51 19 20 ec d2 a6 d0 3a f5 a9 6a 34 94 a8 27 ab 27 75 8d 45 01 37 24 2d 41 80 a4 29 9d 80 69 9b 2a 67 4a 32 d9 3b c8 5a 2a 50 4a e9 2a 4a 99 49 0b 49 c1 2c c6 9b 5d cb 01 09 e8 32 8d a3 67 9f 3e 6a 76 95 4d 9c 4a e5 a1 6a 08 99 65 53 3d ca 96 a3 d4 10 25 80 35 65 54 9b 85 4e e8 c9 5d 7d 25 53 d2 8a 25 fe 89 25 69 05 24 a0 05 13 a9 c0 00 1b d4 b2 ce 23 65 e8 f2 36 7d a7 64 9c 84 cf 93 35 48 99 2c 2a a4 94 a9 26 a4 33 a6 a4 ad 48 a4
                                                              Data Ascii: e P#aF<2e%7544-+APRECa0JKTjCRJ/StzviD.\]3Q)-%=,UQ :j4''uE7$-A)i*gJ2;Z*PJ*JII,]2g>jvMJjeS=%5eTN]}%S%%i$#e6}d5H,*&3H
                                                              2024-04-25 19:53:02 UTC16384INData Raw: be b9 53 27 4c 29 29 4a 55 56 b5 22 74 fd a2 62 76 79 6b 41 97 d6 74 7c 87 92 b2 b1 2d e7 99 e8 52 4a 75 ea d2 c5 55 15 25 90 d7 d6 6a 94 e0 dc 49 0a 1d 42 5e fd 5a 54 d2 92 3a d5 cb 75 6e 87 72 95 4c 98 92 49 15 a9 43 a1 7a 35 12 24 6c eb 99 bd b5 a1 d4 b5 87 07 eb 16 b6 52 8b 26 ba 90 1d 35 03 6a 7b 5b 86 25 84 a1 53 d4 9a 57 3a 74 ed b5 82 18 85 10 9a 91 2d 73 2e 11 31 21 68 4a 9a a9 4c 9a 54 09 4a 48 3b 46 d1 44 93 31 d4 68 da 66 ac 4b 92 a4 89 94 a9 52 e5 c8 04 85 94 92 5a a5 03 7b 2d 2e 8b c1 5a 12 93 3e 6a 3f 40 85 cc a4 1a a6 15 01 2d 46 97 52 53 50 09 28 65 03 51 f4 90 ca 0a 56 d8 b9 8d 2e 66 c9 d6 ac a6 b7 4b a5 09 98 7a d5 ec 92 d4 16 42 92 a3 2c a5 d4 97 fa c5 54 52 89 7f 58 36 e7 47 47 f5 44 84 cc 9a 89 60 a9 0f 4a 28 40 9b d5 a4 a5 69 5a 93
                                                              Data Ascii: S'L))JUV"tbvykAt|-RJuU%jIB^ZT:unrLICz5$lR&5j{[%SW:t-s.1!hJLTJH;FD1hfKRZ{-.Z>j?@-FRSP(eQV.fKzB,TRX6GGD`J(@iZ
                                                              2024-04-25 19:53:02 UTC16384INData Raw: de b4 d6 30 0e 82 25 74 4e d1 39 41 22 6c 84 b8 a9 4a 98 b5 25 29 43 12 54 a3 46 00 49 b0 75 1c 24 13 68 d8 3e 4e 60 89 5d 6a bf cf 4f 96 e3 19 97 b2 28 a2 5a 53 7e d6 d9 34 29 69 65 cb 90 7b 31 27 a1 ca 52 94 ae 6d 92 cc 80 ea 03 90 a7 a8 95 4f fa 25 c9 9a 8d 37 80 11 ff 00 47 b6 35 31 54 cd a1 44 2a a1 52 a4 ee 9c ee 3c 82 50 9e 49 20 35 9a 27 fc 96 f4 b6 3d ad 72 d4 91 b8 89 85 64 3b d4 f5 85 2a 9e 74 4a 49 22 ce 1e 13 b3 af 65 9d 2f 67 db 64 cb 92 ad a2 60 97 2f 68 4a 25 89 53 14 a2 6c e9 20 15 70 41 a5 74 dc a7 26 3f 92 ce 9f 45 9a 38 4c 96 0f ae 85 78 c4 ff 00 93 3b 16 d0 08 9b b0 6c e9 2a fe 93 67 51 90 41 3a 80 9e ad 2f f8 90 a1 c8 c6 d9 d0 db 3e c7 b4 4f 90 65 ac f5 64 d2 56 b7 34 aa 56 d0 a4 3d 14 a4 90 50 9c 01 86 23 30 76 2d 8c 05 91 2b 09 98
                                                              Data Ascii: 0%tN9A"lJ%)CTFIu$h>N`]jO(ZS~4)ie{1'RmO%7G51TD*R<PI 5'=rd;*tJI"e/gd`/hJ%Sl pAt&?E8Lx;l*gQA:/>OedV4V=P#0v-+
                                                              2024-04-25 19:53:02 UTC428INData Raw: 85 9d 37 a8 a4 1a 8a 96 03 87 25 3d 2d 20 6c dd 0d d2 40 6f 2d 7b 34 c3 3a 72 86 f2 d4 a4 81 61 a2 5a c0 06 00 30 00 24 01 13 8b 22 4f f5 79 ef 5a d8 70 1f be ff 00 37 41 5f a4 a5 0e 12 f6 7f da 91 f9 c2 d0 b5 a9 81 b5 bd 64 f2 8f 96 04 ff 00 23 4b 05 9f f9 49 28 e6 c2 5e d0 43 f9 08 e8 91 4f 42 6d 1c b6 6d ab d4 9d a7 e3 30 f6 cf c5 a1 44 f5 32 bf 14 c3 e7 48 ff 00 0f cd 27 f4 b2 ff 00 ac 47 ed 08 56 4f cd 24 6f 6c 83 8c f3 eb 54 b1 ee 8d 94 13 b1 49 1f e8 65 7e c9 3e f8 96 08 70 43 1d 39 8f cc 7c 5e 3a 71 8f 4c 74 bf 25 ac 79 2e 5a 23 c2 06 47 78 f5 c7 c9 6b f4 ca 8e 81 47 fd e3 fb a1 39 47 ea fb 00 87 fa b3 ce af 7c 4c 3f a7 e7 3b fe 78 11 68 f9 28 1f a6 76 6f 3f ef a2 06 13 dd ef 81 1f 28 af f2 87 6e e4 53 ea d9 de 32 ec 0d 9b d6 de f2 d1 c9 8d 5c 35
                                                              Data Ascii: 7%=- l@o-{4:raZ0$"OyZp7A_d#KI(^COBmm0D2H'GVO$olTIe~>pC9|^:qLt%y.Z#GxkG9G|L?;xh(vo?(nS2\5
                                                              2024-04-25 19:53:02 UTC16384INData Raw: 46 da a8 bc 4a 06 7c c4 02 e5 53 a6 a4 1b ea b5 87 38 e6 f1 b1 a0 23 64 94 05 ac 09 1d ee 4f ae 27 4c 33 67 ce 9c a7 fa d9 d3 66 5d ef 5c c5 1c f8 fc 34 24 fc 3f ee f8 f6 7c 9d 7f a6 a9 f0 36 79 be d4 08 4e 26 77 4b f6 ab f2 85 6b e3 f1 88 54 75 c1 2a a2 8a ba d4 4c 09 3a 20 a5 15 d4 5f f0 b5 b8 f0 83 7c 9f 57 ba 0b 71 3f d9 c3 78 c0 c8 d7 cc 70 f0 81 3d 32 66 cf 74 a8 d4 47 65 ac cf 97 23 8e 90 76 c4 7d 85 ff 00 77 f3 f8 f3 8f a6 22 c0 4b 5d 9f 87 b3 48 33 8c c9 66 84 a8 68 7b 38 b7 ef 1f 94 4a 25 25 44 a4 94 1c 90 80 78 b8 24 fb 38 9e 70 36 b9 40 f6 56 df 84 7e 70 36 b9 5c 17 fd 91 f9 f3 89 9b 54 b5 cb 5a 45 4e 43 0b 0e 23 37 f7 46 d8 6d 23 fd 51 fe eb c2 15 4a 66 1d 02 4f 2f 33 1b 73 ec 92 76 69 01 4c ad b2 5f 5f b4 0b bf 57 57 f9 32 6f 64 be f2 d5 67
                                                              Data Ascii: FJ|S8#dO'L3gf]\4$?|6yN&wKkTu*L: _|Wq?xp=2ftGe#v}w"K]H3fh{8J%%Dx$8p6@V~p6\TZENC#7Fm#QJfO/3sviL__WW2odg


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              87192.168.2.6498193.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:02 UTC436OUTGET /vision33uk/assets/B2B/logo.png HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:02 UTC425INHTTP/1.1 200 OK
                                                              Content-Type: image/png
                                                              Last-Modified: Wed, 17 Oct 2018 15:04:16 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "0d8f1ab2a66d41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:01 GMT
                                                              Connection: close
                                                              Content-Length: 5648
                                                              2024-04-25 19:53:02 UTC5648INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7a 00 00 00 7e 08 06 00 00 00 eb c8 05 f2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                              Data Ascii: PNGIHDRz~tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              88192.168.2.64981852.159.127.243443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 77 76 37 4b 68 6d 37 43 59 55 69 30 74 51 36 56 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 66 63 30 31 35 39 30 39 61 64 61 65 62 61 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: wv7Khm7CYUi0tQ6V.1Context: 8dfc015909adaeba
                                                              2024-04-25 19:53:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-04-25 19:53:02 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 77 76 37 4b 68 6d 37 43 59 55 69 30 74 51 36 56 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 66 63 30 31 35 39 30 39 61 64 61 65 62 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 35 51 6d 37 67 4f 33 77 74 6f 37 4f 67 53 66 34 39 47 47 4d 5a 59 36 45 71 50 34 44 33 6a 6b 46 77 43 78 72 6c 70 58 57 76 55 70 2f 56 6d 4c 71 44 33 4c 46 2b 74 79 76 61 65 79 4d 63 5a 4a 79 6c 79 4a 6c 4b 76 68 67 7a 77 64 68 6c 48 7a 49 33 67 45 45 35 47 71 52 71 47 7a 32 31 57 41 78 53 50 65 56 75 36 4a 31 63 57 72
                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: wv7Khm7CYUi0tQ6V.2Context: 8dfc015909adaeba<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWd5Qm7gO3wto7OgSf49GGMZY6EqP4D3jkFwCxrlpXWvUp/VmLqD3LF+tyvaeyMcZJylyJlKvhgzwdhlHzI3gEE5GqRqGz21WAxSPeVu6J1cWr
                                                              2024-04-25 19:53:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 77 76 37 4b 68 6d 37 43 59 55 69 30 74 51 36 56 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 66 63 30 31 35 39 30 39 61 64 61 65 62 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: wv7Khm7CYUi0tQ6V.3Context: 8dfc015909adaeba<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2024-04-25 19:53:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-04-25 19:53:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 75 56 57 69 44 45 4a 42 55 71 4f 45 6e 2b 37 74 72 65 48 4d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: RuVWiDEJBUqOEn+7treHMQ.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              89192.168.2.6498203.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:04 UTC442OUTGET /vision33uk/assets/img/v33_office.jpg HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: */*
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: empty
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:04 UTC428INHTTP/1.1 200 OK
                                                              Content-Type: image/jpeg
                                                              Last-Modified: Tue, 23 Oct 2018 15:13:00 GMT
                                                              Accept-Ranges: bytes
                                                              ETag: "066c0e2e26ad41:0"
                                                              Server: Microsoft-IIS/10.0
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:04 GMT
                                                              Connection: close
                                                              Content-Length: 978743
                                                              2024-04-25 19:53:04 UTC15956INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 59 4c 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0b 00 0f 01 02 00 07 00 00 00 92 00 00 00 10 01 02 00 09 00 00 00 9a 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 0c 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 c0 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 d4 00 00 00 25 88 04 00 01 00 00 00 90 44 00 00 8c 45 00 00 48 75 61 77 65 69 00 00 4e 65 78 75 73 20 36 50 00 00 2c 01 00 00 01 00 00 00 2c 01 00 00 01 00 00 00 47 49 4d 50 20 32 2e 31 30 2e 32 00 32 30 31 38 3a 31 30 3a 32 33 20 31 32 3a 34 32 3a 35 35 00 24 00 9a 82 05 00 01 00 00 00 8a 02 00
                                                              Data Ascii: JFIF,,YLExifII*(12i%DEHuaweiNexus 6P,,GIMP 2.10.22018:10:23 12:42:55$
                                                              2024-04-25 19:53:04 UTC16384INData Raw: bb 1e 73 2c 3a 69 45 6b 12 ac 6a 6c ef 89 80 fa cf 83 ca 0c 26 3f 87 a2 42 95 a5 ae 8e 4b 4d 4b 3a d7 c8 03 bc 37 ee 8f 6c bd 50 17 f8 60 bb 24 29 65 81 a4 f8 f8 02 6c 60 c5 ad a5 55 84 dc a1 7d 22 bc fb 2b de b8 3c 05 23 f8 27 8e 76 ea 7c 6a 6e ae e9 83 ac 54 80 1b 33 eb 19 33 e4 79 3d 60 0e 29 6f 2e f1 f3 39 69 62 84 7c 45 cc c7 e2 36 ff 9f 66 6c fa 6c 1b d1 6c 4d 0c 4f 71 71 ff 91 9e 7d e0 df dd 81 64 09 da 65 01 30 80 75 27 ba 31 57 53 71 50 e7 54 6e 47 f1 88 a8 87 1b f0 09 12 4f 9f d5 4e 44 37 8f 34 51 fa ac 10 eb 51 e2 98 9f 6b 25 aa db ca dc 91 81 22 7f 55 cc 62 05 ee af 70 6a 1f 3b 70 d5 5b fd 24 e2 e9 19 89 84 e5 24 1b c0 26 b3 aa 49 e4 db 5f 86 fb 61 dd eb 5d 40 5e 26 58 0d b5 5f 13 80 66 90 1f ce f3 4d 01 ef d2 c0 4a c0 8a 59 bd 4b 85 de b1 70
                                                              Data Ascii: s,:iEkjl&?BKMK:7lP`$)el`U}"+<#'v|jnT33y=`)o.9ib|E6flllMOqq}de0u'1WSqPTnGOND74QQk%"Ubpj;p[$$&I_a]@^&X_fMJYKp
                                                              2024-04-25 19:53:04 UTC16384INData Raw: 87 f4 b7 89 f4 7e 17 de f9 bf 9e f1 f7 7d e7 ce f4 fe 7b f4 5f 2b e3 7c cf 67 ed dc 9d fe 03 e8 3e 57 c6 79 de bf da 39 bb 3e 7b e9 f8 df 04 e2 f4 7e 9f ae 5b 13 fc eb e4 fb 3c 4c 7a 78 dc 3e 95 b7 9e 8d 72 d1 a6 39 71 e8 a6 34 ba f2 eb f6 70 61 c3 a2 98 db 56 dc fb f7 e4 cb 96 e1 1c 8e 2f 4b 36 5b 53 1a 6a d7 07 b9 e6 72 77 69 d7 0f 41 e8 f9 1d ef 47 ca f1 3e 0f d3 59 72 10 06 13 ae 6b f4 4f df fe 5a b8 f4 7d 4f bf ca f3 2d 7d e3 e4 7e f9 93 bb 3d b9 1d 9c 3c bd 30 e6 a7 f3 ff 00 43 cb f3 51 7f 57 8d 7d 97 27 6d 55 17 c6 9c 3e ff 00 33 8b d5 c5 e8 b8 7d 1d 39 6d 55 c2 b9 80 f2 d9 52 52 ae b3 81 06 a4 fc 87 b3 8f e8 d2 5b 79 d5 79 f2 a3 4f 8a 4d 63 c3 ab 95 e0 7d 5f b2 f5 3c 5f 45 3a 78 0e 2f 43 bb e8 f8 fd cc f7 f9 87 0f a1 f6 3f 57 c6 df e4 fb ff 00 11
                                                              Data Ascii: ~}{_+|g>Wy9>{~[<Lzx>r9q4paV/K6[SjrwiAG>YrkOZ}O-}~=<0CQW}'mU>3}9mURR[yyOMc}_<_E:x/C?W
                                                              2024-04-25 19:53:04 UTC16384INData Raw: 63 98 1a 9e fd c4 ba 83 9c 9c ef b7 d9 5d 1d e3 ff 00 2b 5b 4a f6 a7 3b ad 7b 43 16 ce 19 17 22 9a a5 7d fb 29 6d 41 88 32 90 15 d2 d1 eb e1 5f 5a ea 02 a5 b5 06 aa 54 b6 ad be ca e9 a5 1e e6 b5 dd 4e 20 a2 ad 07 ad f6 83 d6 fe 81 16 a6 31 35 d4 1b 2d 21 21 25 ce dc ee e3 9a 04 86 df 36 f0 e7 5a b4 0f 31 49 b5 d2 53 89 8e d6 c4 d1 b4 b5 f6 0f 88 ce e4 e8 e8 d0 0a 2f ce 79 64 b9 77 14 df 2f ad d5 b4 b1 96 4d 06 4c ed ad ad c4 c4 d0 8d d9 55 69 9c 26 ba 8c cf 71 73 0d a6 70 e7 d6 e8 c7 32 bd 4a 69 39 dc 6e fd 83 fb 75 ed 0a bd 81 6e 45 c4 f5 63 6c 91 48 32 d3 a3 a1 4a 93 7c 20 68 39 d6 8a a5 4b 6a 0d 42 35 b2 90 68 08 d2 27 a5 2f b4 22 7d be 56 d4 18 b6 2d aa ba 86 2a 57 d6 d1 2a 47 ed 8f 44 05 93 94 e0 a9 06 a7 36 bd 96 ad 35 34 2a e9 5c 18 d1 b4 eb 0a d7
                                                              Data Ascii: c]+[J;{C"})mA2_ZTN 15-!!%6Z1IS/ydw/MLUi&qsp2Ji9nunEclH2J| h9KjB5h'/"}V-*W*GD654*\
                                                              2024-04-25 19:53:04 UTC16384INData Raw: 3d 9f 6a af 67 3d 2f dd ca e5 72 88 56 ad 39 a1 ec 66 a7 d8 e9 ca f2 7d de 57 0a d7 28 74 f0 7a f3 76 b9 57 d3 85 c7 4b eb c5 5a be 96 8d 20 17 95 68 74 1d 3c 2f 1d 79 f7 72 81 2a e9 6e 5b 95 fb 0f 4f 8e 9f 20 22 15 74 a5 4a 95 2a 3d 1d e7 a7 0b 6a 2d 40 39 ab b9 32 ef b8 a6 be 10 7b 91 39 36 49 18 84 f9 8a 0c d9 b7 45 aa 06 cc dd 53 0d cb d5 e0 bd 7a ac 10 ef b2 84 64 aa 78 56 42 25 5a dc 56 e7 1e 80 05 5d 69 71 d3 9f 6e df 61 f6 d2 a5 cf 4d dd 4a d5 31 43 64 fd 8b 0b 8e b5 d2 fa d2 b2 a9 71 d0 5a e3 ad 8e b5 d6 c2 0a 97 94 69 7c f4 f8 5f 2b e7 ee e9 63 d9 e1 5f 43 ec f9 57 ee b5 60 1f 6f 17 48 85 5d 29 7c 72 8a e5 02 7a 5a e1 55 ad a1 16 da 0c a4 27 c8 08 c9 3d 89 21 be ee 3b d8 c8 cb 95 e4 40 7d 66 4b 54 7a b8 72 fd 54 6e 64 91 4c c2 d8 97 a7 88 83 14
                                                              Data Ascii: =jg=/rV9f}W(tzvWKZ ht</yr*n[O "tJ*=j-@92{96IESzdxVB%ZV]iqnaMJ1CdqZi|_+c_CW`oH])|rzZU'=!;@}fKTzrTndL
                                                              2024-04-25 19:53:04 UTC16384INData Raw: 90 c9 00 99 65 20 11 50 23 61 d8 a7 09 aa 46 dd b2 cb 0b fa 3c 84 f5 9b 32 65 c9 93 25 1b d3 37 ce ec b3 35 0b 34 19 34 2d 2b 08 41 50 52 45 fa 43 61 93 b3 cc 9b 30 cc eb e6 4a 12 a6 ad 83 4b 54 bd a7 f4 6a 43 06 fa b3 52 4a 1a 8a 02 00 2f 53 74 7a 76 dd 9a 69 08 44 95 2e 5c ca 5d a6 84 89 33 01 51 29 95 2d 25 3d 87 a1 2c aa 55 51 19 20 ec d2 a6 d0 3a f5 a9 6a 34 94 a8 27 ab 27 75 8d 45 01 37 24 2d 41 80 a4 29 9d 80 69 9b 2a 67 4a 32 d9 3b c8 5a 2a 50 4a e9 2a 4a 99 49 0b 49 c1 2c c6 9b 5d cb 01 09 e8 32 8d a3 67 9f 3e 6a 76 95 4d 9c 4a e5 a1 6a 08 99 65 53 3d ca 96 a3 d4 10 25 80 35 65 54 9b 85 4e e8 c9 5d 7d 25 53 d2 8a 25 fe 89 25 69 05 24 a0 05 13 a9 c0 00 1b d4 b2 ce 23 65 e8 f2 36 7d a7 64 9c 84 cf 93 35 48 99 2c 2a a4 94 a9 26 a4 33 a6 a4 ad 48 a4
                                                              Data Ascii: e P#aF<2e%7544-+APRECa0JKTjCRJ/StzviD.\]3Q)-%=,UQ :j4''uE7$-A)i*gJ2;Z*PJ*JII,]2g>jvMJjeS=%5eTN]}%S%%i$#e6}d5H,*&3H
                                                              2024-04-25 19:53:04 UTC16384INData Raw: be b9 53 27 4c 29 29 4a 55 56 b5 22 74 fd a2 62 76 79 6b 41 97 d6 74 7c 87 92 b2 b1 2d e7 99 e8 52 4a 75 ea d2 c5 55 15 25 90 d7 d6 6a 94 e0 dc 49 0a 1d 42 5e fd 5a 54 d2 92 3a d5 cb 75 6e 87 72 95 4c 98 92 49 15 a9 43 a1 7a 35 12 24 6c eb 99 bd b5 a1 d4 b5 87 07 eb 16 b6 52 8b 26 ba 90 1d 35 03 6a 7b 5b 86 25 84 a1 53 d4 9a 57 3a 74 ed b5 82 18 85 10 9a 91 2d 73 2e 11 31 21 68 4a 9a a9 4c 9a 54 09 4a 48 3b 46 d1 44 93 31 d4 68 da 66 ac 4b 92 a4 89 94 a9 52 e5 c8 04 85 94 92 5a a5 03 7b 2d 2e 8b c1 5a 12 93 3e 6a 3f 40 85 cc a4 1a a6 15 01 2d 46 97 52 53 50 09 28 65 03 51 f4 90 ca 0a 56 d8 b9 8d 2e 66 c9 d6 ac a6 b7 4b a5 09 98 7a d5 ec 92 d4 16 42 92 a3 2c a5 d4 97 fa c5 54 52 89 7f 58 36 e7 47 47 f5 44 84 cc 9a 89 60 a9 0f 4a 28 40 9b d5 a4 a5 69 5a 93
                                                              Data Ascii: S'L))JUV"tbvykAt|-RJuU%jIB^ZT:unrLICz5$lR&5j{[%SW:t-s.1!hJLTJH;FD1hfKRZ{-.Z>j?@-FRSP(eQV.fKzB,TRX6GGD`J(@iZ
                                                              2024-04-25 19:53:04 UTC16384INData Raw: de b4 d6 30 0e 82 25 74 4e d1 39 41 22 6c 84 b8 a9 4a 98 b5 25 29 43 12 54 a3 46 00 49 b0 75 1c 24 13 68 d8 3e 4e 60 89 5d 6a bf cf 4f 96 e3 19 97 b2 28 a2 5a 53 7e d6 d9 34 29 69 65 cb 90 7b 31 27 a1 ca 52 94 ae 6d 92 cc 80 ea 03 90 a7 a8 95 4f fa 25 c9 9a 8d 37 80 11 ff 00 47 b6 35 31 54 cd a1 44 2a a1 52 a4 ee 9c ee 3c 82 50 9e 49 20 35 9a 27 fc 96 f4 b6 3d ad 72 d4 91 b8 89 85 64 3b d4 f5 85 2a 9e 74 4a 49 22 ce 1e 13 b3 af 65 9d 2f 67 db 64 cb 92 ad a2 60 97 2f 68 4a 25 89 53 14 a2 6c e9 20 15 70 41 a5 74 dc a7 26 3f 92 ce 9f 45 9a 38 4c 96 0f ae 85 78 c4 ff 00 93 3b 16 d0 08 9b b0 6c e9 2a fe 93 67 51 90 41 3a 80 9e ad 2f f8 90 a1 c8 c6 d9 d0 db 3e c7 b4 4f 90 65 ac f5 64 d2 56 b7 34 aa 56 d0 a4 3d 14 a4 90 50 9c 01 86 23 30 76 2d 8c 05 91 2b 09 98
                                                              Data Ascii: 0%tN9A"lJ%)CTFIu$h>N`]jO(ZS~4)ie{1'RmO%7G51TD*R<PI 5'=rd;*tJI"e/gd`/hJ%Sl pAt&?E8Lx;l*gQA:/>OedV4V=P#0v-+
                                                              2024-04-25 19:53:04 UTC16384INData Raw: 85 9d 37 a8 a4 1a 8a 96 03 87 25 3d 2d 20 6c dd 0d d2 40 6f 2d 7b 34 c3 3a 72 86 f2 d4 a4 81 61 a2 5a c0 06 00 30 00 24 01 13 8b 22 4f f5 79 ef 5a d8 70 1f be ff 00 37 41 5f a4 a5 0e 12 f6 7f da 91 f9 c2 d0 b5 a9 81 b5 bd 64 f2 8f 96 04 ff 00 23 4b 05 9f f9 49 28 e6 c2 5e d0 43 f9 08 e8 91 4f 42 6d 1c b6 6d ab d4 9d a7 e3 30 f6 cf c5 a1 44 f5 32 bf 14 c3 e7 48 ff 00 0f cd 27 f4 b2 ff 00 ac 47 ed 08 56 4f cd 24 6f 6c 83 8c f3 eb 54 b1 ee 8d 94 13 b1 49 1f e8 65 7e c9 3e f8 96 08 70 43 1d 39 8f cc 7c 5e 3a 71 8f 4c 74 bf 25 ac 79 2e 5a 23 c2 06 47 78 f5 c7 c9 6b f4 ca 8e 81 47 fd e3 fb a1 39 47 ea fb 00 87 fa b3 ce af 7c 4c 3f a7 e7 3b fe 78 11 68 f9 28 1f a6 76 6f 3f ef a2 06 13 dd ef 81 1f 28 af f2 87 6e e4 53 ea d9 de 32 ec 0d 9b d6 de f2 d1 c9 8d 5c 35
                                                              Data Ascii: 7%=- l@o-{4:raZ0$"OyZp7A_d#KI(^COBmm0D2H'GVO$olTIe~>pC9|^:qLt%y.Z#GxkG9G|L?;xh(vo?(nS2\5
                                                              2024-04-25 19:53:04 UTC16384INData Raw: d0 3c 22 a5 24 ad 1b 97 73 42 9e 61 dd d4 17 a4 ab 52 a0 ed 9c 91 09 59 0f 44 b6 00 b2 d6 a5 85 2d 41 4a 67 24 e1 ae e0 27 b2 da 01 1d 5c f9 a0 d3 2d 2a 09 7b 24 bd 3b c9 b3 9b 5d 37 b8 2a 50 15 10 61 29 34 15 75 06 63 5c 1e b6 59 4a 58 84 dc 21 8f 66 e4 90 ec 38 9a a0 b9 35 2a 91 5b b2 48 b8 7c 94 9a 41 76 03 b0 48 25 81 37 78 4d 73 37 25 10 80 9e 6c aa 53 f6 bd 1b 80 a2 e4 b9 1b a7 43 1d 51 b2 8a c9 51 21 64 a8 02 42 99 ec 80 ea 71 a3 35 b5 67 71 29 6f bc f5 04 ee 85 94 b2 9c 61 49 60 13 6b bb 9d d2 77 80 cb cd 96 52 5c 28 54 ed 2d 21 29 62 e9 ba ae 0e b7 bd 4c 59 ef 1d 21 36 6c 83 44 d4 85 05 a3 d1 ad 2b c3 6e 94 a7 ab 29 7b a9 21 3d 60 20 16 29 2c 04 90 b2 a9 95 50 49 05 92 4e e1 05 f3 4b d2 cf dd 70 d7 81 b2 0d e6 63 da 60 1a aa 13 e9 4c dd bb 9d d7
                                                              Data Ascii: <"$sBaRYD-AJg$'\-*{$;]7*Pa)4uc\YJX!f85*[H|AvH%7xMs7%lSCQQ!dBq5gq)oaI`kwR\(T-!)bLY!6lD+n){!=` ),PINKpc`L


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              90192.168.2.6498213.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:12 UTC726OUTGET /vision33ca/index.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:12 UTC303INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:53:12 GMT
                                                              Connection: close
                                                              Content-Length: 889
                                                              2024-04-25 19:53:12 UTC889INData Raw: 0d 0a 3c 48 54 4d 4c 3e 0d 0a 3c 48 45 41 44 3e 0d 0a 3c 21 2d 2d 20 53 65 6e 64 20 75 73 65 72 73 20 74 6f 20 74 68 65 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 2e 20 2d 2d 3e 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 7a 65 64 53 75 69 74 65 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 48 54 54 50 2d 45 51 55 49 56 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 64 65 66 61 75 6c 74 2e 61 73 70 78 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 41 70 70 5f 54 68 65 6d 65 73 2f 53 6f 66 74 4f 72 61 6e 67 65 2f 45 64 69 74 6f 72 73 2f 73 70 72 69 74 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 41 70 70 5f 54 68 65 6d
                                                              Data Ascii: <HTML><HEAD>... Send users to the new location. --><title>zedSuite</title><meta HTTP-EQUIV="refresh" content="0;URL=default.aspx" /><link href="App_Themes/SoftOrange/Editors/sprite.css" type="text/css" rel="stylesheet" /><link href="App_Them


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              91192.168.2.6498223.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:12 UTC792OUTGET /vision33ca/default.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Referer: https://www.b1portal.com/vision33ca/index.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:12 UTC385INHTTP/1.1 302 Found
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Location: /vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:53:12 GMT
                                                              Connection: close
                                                              Content-Length: 184
                                                              2024-04-25 19:53:12 UTC184INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 76 69 73 69 6f 6e 33 33 63 61 2f 6c 6f 67 69 6e 2f 4c 6f 67 69 6e 2e 61 73 70 78 3f 52 65 74 75 72 6e 55 72 6c 3d 25 32 66 76 69 73 69 6f 6e 33 33 63 61 25 32 66 64 65 66 61 75 6c 74 2e 61 73 70 78 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx">here</a>.</h2></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              92192.168.2.6498233.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:12 UTC835OUTGET /vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Referer: https://www.b1portal.com/vision33ca/index.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:13 UTC304INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:53:12 GMT
                                                              Connection: close
                                                              Content-Length: 8065
                                                              2024-04-25 19:53:13 UTC8065INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              93192.168.2.6498243.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:14 UTC710OUTGET /vision33ca/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/Login.aspx?ReturnUrl=%2fvision33ca%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:14 UTC330INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/css; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:53:14 GMT
                                                              Connection: close
                                                              Content-Length: 33419
                                                              2024-04-25 19:53:14 UTC16054INData Raw: 0d 0a 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:53:14 UTC16384INData Raw: 65 73 63 20 61 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 74 69 6c 65 2c 20 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 0d 0a 68 31 2e 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 32 31 32 31 32 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 65 6d 61 72 6b 73 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 20 0d 0a 0d 0a 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 20 6c 69 2c 20 2e 6c
                                                              Data Ascii: esc a{ font-size:12pt;}.products-tile, .products-list{ border-top: 1px solid #ccc; border-bottom: 1px solid #ccc;}h1.itm-price{ color:#212121;}.remarks{ border-left: 1px solid #ccc;} .additional-info li, .l
                                                              2024-04-25 19:53:14 UTC981INData Raw: 7b 0d 0a 09 62 6f 64 79 2e 70 72 6f 64 75 63 74 2d 64 65 74 2d 70 61 67 65 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 34 30 70 78 29 7b 0d 0a 09 2e 73 74 61 6d 70 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 29 7b 0d 0a 09 2f 2a 4d 6f 62 69 6c 65 20 54 72 61 79 20 4c 61 6e 64 73 63 61 70 65 2a 2f 0d 0a 09 2e 75 73 65 72 2d 61 63 74 69 6f 6e 2d 62 74 6e 2e 63 68 69 6c 64 20 73 70 61 6e 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d
                                                              Data Ascii: {body.product-det-page{background-color: #fff;}}@media (max-width: 740px){.stamp{font-size: 10pt;}}@media (max-width: 450px){/*Mobile Tray Landscape*/.user-action-btn.child span{font-size: 9pt;}}@media (m


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              94192.168.2.6498253.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:14 UTC740OUTGET /vision33ca/login/resetpassword.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:15 UTC304INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:53:14 GMT
                                                              Connection: close
                                                              Content-Length: 7259
                                                              2024-04-25 19:53:15 UTC7259INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              95192.168.2.6498263.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:15 UTC679OUTGET /vision33ca/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/resetpassword.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:15 UTC330INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/css; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:53:15 GMT
                                                              Connection: close
                                                              Content-Length: 33419
                                                              2024-04-25 19:53:15 UTC16054INData Raw: 0d 0a 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:53:15 UTC16384INData Raw: 65 73 63 20 61 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 74 69 6c 65 2c 20 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 0d 0a 68 31 2e 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 32 31 32 31 32 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 65 6d 61 72 6b 73 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 20 0d 0a 0d 0a 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 20 6c 69 2c 20 2e 6c
                                                              Data Ascii: esc a{ font-size:12pt;}.products-tile, .products-list{ border-top: 1px solid #ccc; border-bottom: 1px solid #ccc;}h1.itm-price{ color:#212121;}.remarks{ border-left: 1px solid #ccc;} .additional-info li, .l
                                                              2024-04-25 19:53:15 UTC981INData Raw: 7b 0d 0a 09 62 6f 64 79 2e 70 72 6f 64 75 63 74 2d 64 65 74 2d 70 61 67 65 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 34 30 70 78 29 7b 0d 0a 09 2e 73 74 61 6d 70 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 29 7b 0d 0a 09 2f 2a 4d 6f 62 69 6c 65 20 54 72 61 79 20 4c 61 6e 64 73 63 61 70 65 2a 2f 0d 0a 09 2e 75 73 65 72 2d 61 63 74 69 6f 6e 2d 62 74 6e 2e 63 68 69 6c 64 20 73 70 61 6e 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d
                                                              Data Ascii: {body.product-det-page{background-color: #fff;}}@media (max-width: 740px){.stamp{font-size: 10pt;}}@media (max-width: 450px){/*Mobile Tray Landscape*/.user-action-btn.child span{font-size: 9pt;}}@media (m


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              96192.168.2.6498273.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:15 UTC776OUTGET /vision33ca/WebResource.axd?d=ut4F3TbIZx9Sp5QXlr_U7qlMn4CRaym94iNoGKwn0WsgQkeug0QCFk8uNwrNPEl8yL8pzxoU5k5vEu7Q3K5UctSdqtJIvSHEXe0R876fAOk1&t=638460148960000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33ca/login/resetpassword.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:15 UTC390INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: application/x-javascript
                                                              Expires: Fri, 25 Apr 2025 12:54:21 GMT
                                                              Last-Modified: Thu, 14 Mar 2024 14:38:16 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:53:15 GMT
                                                              Connection: close
                                                              Content-Length: 23063
                                                              2024-04-25 19:53:15 UTC15994INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                                              Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                                              2024-04-25 19:53:15 UTC7069INData Raw: 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 20 7b 0d 0a 20 20
                                                              Data Ascii: DOMBrowser) { return window.pageXOffset; } else { if (document.documentElement && document.documentElement.scrollLeft) { return document.documentElement.scrollLeft; } else if (document.body) {


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              97192.168.2.6498283.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:15 UTC776OUTGET /vision33ca/WebResource.axd?d=C3LYlJ3fmF2jOYILW0Py5UYXfHQWuwj2WSuixmlN8p-XZLpOf9sIoIQWG1UjDPYCe5g5Kj6h-KLkEVuTU4q83H26Ss9--KvKiXa2LA9K7A01&t=638460148960000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33ca/login/resetpassword.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:15 UTC390INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: application/x-javascript
                                                              Expires: Fri, 25 Apr 2025 19:53:15 GMT
                                                              Last-Modified: Thu, 14 Mar 2024 14:38:16 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:53:15 GMT
                                                              Connection: close
                                                              Content-Length: 26951
                                                              2024-04-25 19:53:15 UTC15994INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                                                              Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                                                              2024-04-25 19:53:15 UTC10957INData Raw: 20 20 20 28 6e 75 6c 6c 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 76 61 6c 2e 76 61 6c 75 65 74 6f 63 6f 6d 70 61 72 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6d 70 61 72 65 54 6f 20 3d 20 76 61 6c 2e 76 61 6c 75 65 74 6f 63 6f 6d 70 61 72 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6d 70 61 72 65 54 6f 20 3d 20 56 61 6c 69 64 61 74 6f 72 47 65 74 56 61 6c 75 65 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 3b 0d 0a
                                                              Data Ascii: (null == document.getElementById(val.controltocompare))) { if (typeof(val.valuetocompare) == "string") { compareTo = val.valuetocompare; } } else { compareTo = ValidatorGetValue(val.controltocompare);


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              98192.168.2.6498303.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:18 UTC735OUTGET /vision33ca/login/EmpLogin.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:18 UTC304INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:53:18 GMT
                                                              Connection: close
                                                              Content-Length: 6824
                                                              2024-04-25 19:53:18 UTC6824INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              99192.168.2.6498313.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:18 UTC690OUTGET /vision33ca/Scripts/global-core?v=xFnGmods3m1WT7VPYzFFKN8O0392MR8gUI0fQnXhYQI1 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33ca/login/EmpLogin.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:18 UTC412INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Expires: Fri, 25 Apr 2025 19:53:18 GMT
                                                              Last-Modified: Thu, 25 Apr 2024 19:53:18 GMT
                                                              Vary: User-Agent
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:53:18 GMT
                                                              Connection: close
                                                              Content-Length: 785
                                                              2024-04-25 19:53:18 UTC785INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 76 61 72 20 69 3d 22 3b 20 22 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 74 3d 69 2e 73 70 6c 69 74 28 22 3b 20 22 2b 6e 2b 22 3d 22 29 3b 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 32 29 72 65 74 75 72 6e 20 74 2e 70 6f 70 28 29 2e 73 70 6c 69 74 28 22 3b 22 29 2e 73 68 69 66 74 28 29 7d 76 61 72 20 69 3d 24 28 22 2e 6c 61 6e 67 2d 73 65 6c 65 63 74 22 29 2c 6f 3d 24 28 74 68 69 73 29 2c 6e 3d 65 28 22 4c 6f 63 61 6c 65 22 29 2c 72 3d 22 62 6c 61 6e 6b 22 2c 75 2c 74 2c 66 3b 69 66 28 21 6e 29 66 6f 72 28 75 3d 30 3b 72 21 3d 6e 75 6c 6c 3b 29 74 72 79 7b 69 66 28 72 3d 69 5b 53 74 72 69 6e 67 28 75 29 5d 2e 69 64 2c 53 74 72 69 6e 67 28 72 29 3d 3d 3d 53 74 72 69 6e 67
                                                              Data Ascii: $(function(){function e(n){var i="; "+document.cookie,t=i.split("; "+n+"=");if(t.length==2)return t.pop().split(";").shift()}var i=$(".lang-select"),o=$(this),n=e("Locale"),r="blank",u,t,f;if(!n)for(u=0;r!=null;)try{if(r=i[String(u)].id,String(r)===String


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              100192.168.2.6498323.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:18 UTC674OUTGET /vision33ca/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33ca/login/EmpLogin.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:19 UTC330INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/css; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              Date: Thu, 25 Apr 2024 19:53:18 GMT
                                                              Connection: close
                                                              Content-Length: 33419
                                                              2024-04-25 19:53:19 UTC16054INData Raw: 0d 0a 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:53:19 UTC16384INData Raw: 65 73 63 20 61 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 74 69 6c 65 2c 20 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 0d 0a 68 31 2e 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 32 31 32 31 32 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 65 6d 61 72 6b 73 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 20 0d 0a 0d 0a 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 20 6c 69 2c 20 2e 6c
                                                              Data Ascii: esc a{ font-size:12pt;}.products-tile, .products-list{ border-top: 1px solid #ccc; border-bottom: 1px solid #ccc;}h1.itm-price{ color:#212121;}.remarks{ border-left: 1px solid #ccc;} .additional-info li, .l
                                                              2024-04-25 19:53:19 UTC981INData Raw: 7b 0d 0a 09 62 6f 64 79 2e 70 72 6f 64 75 63 74 2d 64 65 74 2d 70 61 67 65 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 34 30 70 78 29 7b 0d 0a 09 2e 73 74 61 6d 70 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 29 7b 0d 0a 09 2f 2a 4d 6f 62 69 6c 65 20 54 72 61 79 20 4c 61 6e 64 73 63 61 70 65 2a 2f 0d 0a 09 2e 75 73 65 72 2d 61 63 74 69 6f 6e 2d 62 74 6e 2e 63 68 69 6c 64 20 73 70 61 6e 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d
                                                              Data Ascii: {body.product-det-page{background-color: #fff;}}@media (max-width: 740px){.stamp{font-size: 10pt;}}@media (max-width: 450px){/*Mobile Tray Landscape*/.user-action-btn.child span{font-size: 9pt;}}@media (m


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              101192.168.2.64983452.159.127.243443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6e 67 2f 6c 37 6e 7a 47 73 30 43 69 56 64 45 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 34 30 64 39 37 31 37 36 66 66 30 30 62 37 0d 0a 0d 0a
                                                              Data Ascii: CNT 1 CON 305MS-CV: ng/l7nzGs0CiVdEf.1Context: cd40d97176ff00b7
                                                              2024-04-25 19:53:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                              2024-04-25 19:53:25 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 6e 67 2f 6c 37 6e 7a 47 73 30 43 69 56 64 45 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 34 30 64 39 37 31 37 36 66 66 30 30 62 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 57 64 35 51 6d 37 67 4f 33 77 74 6f 37 4f 67 53 66 34 39 47 47 4d 5a 59 36 45 71 50 34 44 33 6a 6b 46 77 43 78 72 6c 70 58 57 76 55 70 2f 56 6d 4c 71 44 33 4c 46 2b 74 79 76 61 65 79 4d 63 5a 4a 79 6c 79 4a 6c 4b 76 68 67 7a 77 64 68 6c 48 7a 49 33 67 45 45 35 47 71 52 71 47 7a 32 31 57 41 78 53 50 65 56 75 36 4a 31 63 57 72
                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: ng/l7nzGs0CiVdEf.2Context: cd40d97176ff00b7<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAWd5Qm7gO3wto7OgSf49GGMZY6EqP4D3jkFwCxrlpXWvUp/VmLqD3LF+tyvaeyMcZJylyJlKvhgzwdhlHzI3gEE5GqRqGz21WAxSPeVu6J1cWr
                                                              2024-04-25 19:53:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 67 2f 6c 37 6e 7a 47 73 30 43 69 56 64 45 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 34 30 64 39 37 31 37 36 66 66 30 30 62 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: ng/l7nzGs0CiVdEf.3Context: cd40d97176ff00b7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                              2024-04-25 19:53:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                              Data Ascii: 202 1 CON 58
                                                              2024-04-25 19:53:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 56 41 61 50 4c 34 5a 42 6b 6d 61 78 33 41 61 6f 43 57 46 51 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                              Data Ascii: MS-CV: SVAaPL4ZBkmax3AaoCWFQw.0Payload parsing failed.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              102192.168.2.6498363.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:28 UTC724OUTGET /vision33/index.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:28 UTC398INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:28 GMT
                                                              Connection: close
                                                              Content-Length: 889
                                                              2024-04-25 19:53:28 UTC889INData Raw: 0d 0a 3c 48 54 4d 4c 3e 0d 0a 3c 48 45 41 44 3e 0d 0a 3c 21 2d 2d 20 53 65 6e 64 20 75 73 65 72 73 20 74 6f 20 74 68 65 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 2e 20 2d 2d 3e 0d 0a 3c 74 69 74 6c 65 3e 0d 0a 09 7a 65 64 53 75 69 74 65 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 48 54 54 50 2d 45 51 55 49 56 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 64 65 66 61 75 6c 74 2e 61 73 70 78 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 41 70 70 5f 54 68 65 6d 65 73 2f 53 6f 66 74 4f 72 61 6e 67 65 2f 45 64 69 74 6f 72 73 2f 73 70 72 69 74 65 2e 63 73 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 41 70 70 5f 54 68 65 6d
                                                              Data Ascii: <HTML><HEAD>... Send users to the new location. --><title>zedSuite</title><meta HTTP-EQUIV="refresh" content="0;URL=default.aspx" /><link href="App_Themes/SoftOrange/Editors/sprite.css" type="text/css" rel="stylesheet" /><link href="App_Them


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              103192.168.2.6498353.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:28 UTC788OUTGET /vision33/default.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Referer: https://www.b1portal.com/vision33/index.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:28 UTC476INHTTP/1.1 302 Found
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Location: /vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspx
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:28 GMT
                                                              Connection: close
                                                              Content-Length: 180
                                                              2024-04-25 19:53:28 UTC180INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 76 69 73 69 6f 6e 33 33 2f 6c 6f 67 69 6e 2f 4c 6f 67 69 6e 2e 61 73 70 78 3f 52 65 74 75 72 6e 55 72 6c 3d 25 32 66 76 69 73 69 6f 6e 33 33 25 32 66 64 65 66 61 75 6c 74 2e 61 73 70 78 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                              Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspx">here</a>.</h2></body></html>


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              104192.168.2.6498383.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:28 UTC829OUTGET /vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Referer: https://www.b1portal.com/vision33/index.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:29 UTC399INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:28 GMT
                                                              Connection: close
                                                              Content-Length: 8049
                                                              2024-04-25 19:53:29 UTC8049INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              105192.168.2.6498393.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:29 UTC704OUTGET /vision33/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/Login.aspx?ReturnUrl=%2fvision33%2fdefault.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:30 UTC425INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/css; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:29 GMT
                                                              Connection: close
                                                              Content-Length: 33417
                                                              2024-04-25 19:53:30 UTC15959INData Raw: 0d 0a 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:53:30 UTC16384INData Raw: 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 20 2e 6c 69 73 74 2d 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 20 2e 6c 69 73 74 2d 69 74 6d 2d 64 65 73 63 20 61 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 74 69 6c 65 2c 20 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 0d 0a 68 31 2e 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 63 6f
                                                              Data Ascii: }.products-list .list-itm-price{ font-size: 12pt;}.products-list .list-itm-desc a{ font-size:12pt;}.products-tile, .products-list{ border-top: 1px solid #ccc; border-bottom: 1px solid #ccc;}h1.itm-price{ co
                                                              2024-04-25 19:53:30 UTC1074INData Raw: 20 73 6f 6c 69 64 20 23 63 63 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 09 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 38 30 70 78 29 7b 0d 0a 09 62 6f 64 79 2e 70 72 6f 64 75 63 74 2d 64 65 74 2d 70 61 67 65 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 34 30 70 78 29 7b 0d 0a 09 2e 73 74 61 6d 70 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 29 7b 0d 0a 09 2f 2a
                                                              Data Ascii: solid #ccc !important;border-right: none !important;}}@media (max-width: 880px){body.product-det-page{background-color: #fff;}}@media (max-width: 740px){.stamp{font-size: 10pt;}}@media (max-width: 450px){/*


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              106192.168.2.6498403.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:30 UTC738OUTGET /vision33/login/resetpassword.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:30 UTC399INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:29 GMT
                                                              Connection: close
                                                              Content-Length: 7243
                                                              2024-04-25 19:53:30 UTC7243INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              107192.168.2.6498413.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:30 UTC675OUTGET /vision33/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/resetpassword.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:31 UTC425INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/css; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:31 GMT
                                                              Connection: close
                                                              Content-Length: 33417
                                                              2024-04-25 19:53:31 UTC15959INData Raw: 0d 0a 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:53:31 UTC16384INData Raw: 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 20 2e 6c 69 73 74 2d 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 20 2e 6c 69 73 74 2d 69 74 6d 2d 64 65 73 63 20 61 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 74 69 6c 65 2c 20 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 0d 0a 68 31 2e 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 63 6f
                                                              Data Ascii: }.products-list .list-itm-price{ font-size: 12pt;}.products-list .list-itm-desc a{ font-size:12pt;}.products-tile, .products-list{ border-top: 1px solid #ccc; border-bottom: 1px solid #ccc;}h1.itm-price{ co
                                                              2024-04-25 19:53:31 UTC1074INData Raw: 20 73 6f 6c 69 64 20 23 63 63 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 09 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 38 30 70 78 29 7b 0d 0a 09 62 6f 64 79 2e 70 72 6f 64 75 63 74 2d 64 65 74 2d 70 61 67 65 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 34 30 70 78 29 7b 0d 0a 09 2e 73 74 61 6d 70 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 29 7b 0d 0a 09 2f 2a
                                                              Data Ascii: solid #ccc !important;border-right: none !important;}}@media (max-width: 880px){body.product-det-page{background-color: #fff;}}@media (max-width: 740px){.stamp{font-size: 10pt;}}@media (max-width: 450px){/*


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              108192.168.2.6498423.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:30 UTC772OUTGET /vision33/WebResource.axd?d=DuPcFZCkp8xYJwcAE9vJUxPZvskQGpBoqxbGUyvS8L73TNyUKVLCpTYpmdkldk6PuUdDxUFzk4-J1JLyFPUbJqhlr4xchb7Q2u307-T2JuM1&t=638460148960000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33/login/resetpassword.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:31 UTC485INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: application/x-javascript
                                                              Expires: Fri, 25 Apr 2025 12:44:12 GMT
                                                              Last-Modified: Thu, 14 Mar 2024 14:38:16 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:31 GMT
                                                              Connection: close
                                                              Content-Length: 23063
                                                              2024-04-25 19:53:31 UTC15899INData Raw: 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 50 6f 73 74 42 61 63 6b 4f 70 74 69 6f 6e 73 28 65 76 65 6e 74 54 61 72 67 65 74 2c 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 2c 20 76 61 6c 69 64 61 74 69 6f 6e 2c 20 76 61 6c 69 64 61 74 69 6f 6e 47 72 6f 75 70 2c 20 61 63 74 69 6f 6e 55 72 6c 2c 20 74 72 61 63 6b 46 6f 63 75 73 2c 20 63 6c 69 65 6e 74 53 75 62 6d 69 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 54 61 72 67 65 74 20 3d 20 65 76 65 6e 74 54 61 72 67 65 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 20 3d 20 65 76 65 6e 74 41 72 67 75 6d 65 6e 74 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c 69 64 61 74 69 6f 6e 20 3d 20 76 61 6c 69 64 61 74 69 6f 6e 3b 0d 0a 20 20 20 20 74 68 69 73 2e 76 61 6c
                                                              Data Ascii: function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) { this.eventTarget = eventTarget; this.eventArgument = eventArgument; this.validation = validation; this.val
                                                              2024-04-25 19:53:31 UTC7164INData Raw: 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 57 65 62 46 6f 72 6d 5f 47 65 74 53 63 72 6f 6c 6c 58 28 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 5f 5f 6e 6f 6e 4d 53 44 4f 4d 42 72 6f 77 73 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 70 61 67 65 58 4f 66 66 73 65 74 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: ent); } } return true;}function WebForm_GetScrollX() { if (__nonMSDOMBrowser) { return window.pageXOffset; } else { if (document.documentElement && document.documentElement.scrollLeft) {


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              109192.168.2.6498433.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:30 UTC772OUTGET /vision33/WebResource.axd?d=4SSn2I4SoyO1nJDl9Dlv3umON7HN5MW195cd1sfoLtKp0xvKvrPPAl3m4Noh_X2bQtPln-asNRCFzAzYP5ujTg4j5nJM0xQ56yq87btxrnY1&t=638460148960000000 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33/login/resetpassword.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:31 UTC485INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: application/x-javascript
                                                              Expires: Fri, 25 Apr 2025 19:53:31 GMT
                                                              Last-Modified: Thu, 14 Mar 2024 14:38:16 GMT
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:31 GMT
                                                              Connection: close
                                                              Content-Length: 26951
                                                              2024-04-25 19:53:31 UTC15899INData Raw: 76 61 72 20 50 61 67 65 5f 56 61 6c 69 64 61 74 69 6f 6e 56 65 72 20 3d 20 22 31 32 35 22 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 73 56 61 6c 69 64 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 42 6c 6f 63 6b 53 75 62 6d 69 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 50 61 67 65 5f 49 6e 76 61 6c 69 64 43 6f 6e 74 72 6f 6c 54 6f 42 65 46 6f 63 75 73 65 64 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 50 61 67 65 5f 54 65 78 74 54 79 70 65 73 20 3d 20 2f 5e 28 74 65 78 74 7c 70 61 73 73 77 6f 72 64 7c 66 69 6c 65 7c 73 65 61 72 63 68 7c 74 65 6c 7c 75 72 6c 7c 65 6d 61 69 6c 7c 6e 75 6d 62 65 72 7c 72 61 6e 67 65 7c 63 6f 6c 6f 72 7c 64 61 74 65 74 69 6d 65 7c 64 61 74 65 7c 6d 6f 6e 74 68 7c 77 65 65 6b 7c 74 69 6d 65 7c 64 61 74 65 74 69 6d 65
                                                              Data Ascii: var Page_ValidationVer = "125";var Page_IsValid = true;var Page_BlockSubmit = false;var Page_InvalidControlToBeFocused = null;var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime
                                                              2024-04-25 19:53:31 UTC11052INData Raw: 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 28 74 79 70 65 6f 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 29 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 28 6e 75 6c 6c 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 76 61 6c 2e 63 6f 6e 74 72 6f 6c 74 6f 63 6f 6d 70 61 72 65 29 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 28 76 61 6c 2e 76 61 6c 75 65 74 6f 63 6f 6d 70 61 72 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6d 70 61 72 65 54 6f 20 3d 20 76 61 6c 2e 76 61 6c 75 65 74 6f 63 6f 6d 70 61 72 65
                                                              Data Ascii: ") || (typeof(document.getElementById(val.controltocompare)) == "undefined") || (null == document.getElementById(val.controltocompare))) { if (typeof(val.valuetocompare) == "string") { compareTo = val.valuetocompare


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              110192.168.2.6498453.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:34 UTC733OUTGET /vision33/login/EmpLogin.aspx HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:34 UTC399INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/html; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:34 GMT
                                                              Connection: close
                                                              Content-Length: 6810
                                                              2024-04-25 19:53:34 UTC6810INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0d 0a 09 43 75 73 74 6f 6d 65 72 20 50 6f 72 74 61 6c 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 21 2d 2d 20 44 61 73 68 62 6f 61 72
                                                              Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Customer Portal</title><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="viewport" content="width=device-width, initial-scale=1" /> ... Dashboar


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              111192.168.2.6498463.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:34 UTC686OUTGET /vision33/Scripts/global-core?v=xFnGmods3m1WT7VPYzFFKN8O0392MR8gUI0fQnXhYQI1 HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Referer: https://www.b1portal.com/vision33/login/EmpLogin.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:34 UTC507INHTTP/1.1 200 OK
                                                              Cache-Control: public
                                                              Content-Type: text/javascript; charset=utf-8
                                                              Expires: Fri, 25 Apr 2025 19:53:34 GMT
                                                              Last-Modified: Thu, 25 Apr 2024 19:53:34 GMT
                                                              Vary: User-Agent
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:34 GMT
                                                              Connection: close
                                                              Content-Length: 785
                                                              2024-04-25 19:53:34 UTC785INData Raw: 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 76 61 72 20 69 3d 22 3b 20 22 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2c 74 3d 69 2e 73 70 6c 69 74 28 22 3b 20 22 2b 6e 2b 22 3d 22 29 3b 69 66 28 74 2e 6c 65 6e 67 74 68 3d 3d 32 29 72 65 74 75 72 6e 20 74 2e 70 6f 70 28 29 2e 73 70 6c 69 74 28 22 3b 22 29 2e 73 68 69 66 74 28 29 7d 76 61 72 20 69 3d 24 28 22 2e 6c 61 6e 67 2d 73 65 6c 65 63 74 22 29 2c 6f 3d 24 28 74 68 69 73 29 2c 6e 3d 65 28 22 4c 6f 63 61 6c 65 22 29 2c 72 3d 22 62 6c 61 6e 6b 22 2c 75 2c 74 2c 66 3b 69 66 28 21 6e 29 66 6f 72 28 75 3d 30 3b 72 21 3d 6e 75 6c 6c 3b 29 74 72 79 7b 69 66 28 72 3d 69 5b 53 74 72 69 6e 67 28 75 29 5d 2e 69 64 2c 53 74 72 69 6e 67 28 72 29 3d 3d 3d 53 74 72 69 6e 67
                                                              Data Ascii: $(function(){function e(n){var i="; "+document.cookie,t=i.split("; "+n+"=");if(t.length==2)return t.pop().split(";").shift()}var i=$(".lang-select"),o=$(this),n=e("Locale"),r="blank",u,t,f;if(!n)for(u=0;r!=null;)try{if(r=i[String(u)].id,String(r)===String


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              112192.168.2.6498473.226.223.1374436196C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-25 19:53:34 UTC670OUTGET /vision33/LiquidStyle/Style/styles.css.liquid/ HTTP/1.1
                                                              Host: www.b1portal.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://www.b1portal.com/vision33/login/EmpLogin.aspx
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              Cookie: ASP.NET_SessionId=3gvgm2ambsxnkuczpszzpkhb; Locale=en-US
                                                              2024-04-25 19:53:35 UTC425INHTTP/1.1 200 OK
                                                              Cache-Control: private
                                                              Content-Type: text/css; charset=utf-8
                                                              Server: Microsoft-IIS/10.0
                                                              X-AspNetMvc-Version: 5.2
                                                              X-AspNet-Version: 4.0.30319
                                                              X-Powered-By: ASP.NET
                                                              Strict-Transport-Security: max-age=31536000;includeSubDomains
                                                              X-Content-Type-Options: nosniff
                                                              X-Frame-Options: SAMEORIGIN
                                                              X-XSS-Protection: 1; mode=block
                                                              Date: Thu, 25 Apr 2024 19:53:34 GMT
                                                              Connection: close
                                                              Content-Length: 33417
                                                              2024-04-25 19:53:35 UTC15959INData Raw: 0d 0a 2f 2a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0d 0a 20 20 20 20 0d 0a 20 20 20 20 46 6f 72 20 65 61 73 65 20 6f 66 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 6f 20 66 6f 6c 6c 6f 77 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 20 73 74 72 75 63 74 75 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 2e 20 49 66 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 2c 20 70 6c 65 61 73 65 20 61 64 64 20 74 6f 20 74 68 65 20 54 61 62 6c 65 20 6f 66 20 43 6f 6e 74 65 6e 74 73 2e 20 0d 0a 0d 0a 20 20
                                                              Data Ascii: /*################################################################################# For ease of maintenance please ensure to follow the document structure listed below. If a new section is required, please add to the Table of Contents.
                                                              2024-04-25 19:53:35 UTC16384INData Raw: 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 20 2e 6c 69 73 74 2d 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 20 2e 6c 69 73 74 2d 69 74 6d 2d 64 65 73 63 20 61 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 73 2d 74 69 6c 65 2c 20 2e 70 72 6f 64 75 63 74 73 2d 6c 69 73 74 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 7d 0d 0a 0d 0a 68 31 2e 69 74 6d 2d 70 72 69 63 65 7b 0d 0a 20 20 20 20 63 6f
                                                              Data Ascii: }.products-list .list-itm-price{ font-size: 12pt;}.products-list .list-itm-desc a{ font-size:12pt;}.products-tile, .products-list{ border-top: 1px solid #ccc; border-bottom: 1px solid #ccc;}h1.itm-price{ co
                                                              2024-04-25 19:53:35 UTC1074INData Raw: 20 73 6f 6c 69 64 20 23 63 63 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 09 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 38 30 70 78 29 7b 0d 0a 09 62 6f 64 79 2e 70 72 6f 64 75 63 74 2d 64 65 74 2d 70 61 67 65 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 34 30 70 78 29 7b 0d 0a 09 2e 73 74 61 6d 70 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 35 30 70 78 29 7b 0d 0a 09 2f 2a
                                                              Data Ascii: solid #ccc !important;border-right: none !important;}}@media (max-width: 880px){body.product-det-page{background-color: #fff;}}@media (max-width: 740px){.stamp{font-size: 10pt;}}@media (max-width: 450px){/*


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:21:52:25
                                                              Start date:25/04/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                              Imagebase:0x7ff684c40000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:2
                                                              Start time:21:52:27
                                                              Start date:25/04/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 --field-trial-handle=2372,i,3211455404689466910,11864764034218271431,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                              Imagebase:0x7ff684c40000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:3
                                                              Start time:21:52:29
                                                              Start date:25/04/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.b1portal.com/vision33"
                                                              Imagebase:0x7ff684c40000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:true

                                                              No disassembly